[2017/03/17 15:54:50.550749, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:50.550893, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 87 (position 87) from bitmap [2017/03/17 15:54:50.550923, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 87 [2017/03/17 15:54:50.551005, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (2013, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:50.551039, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-854837004-1585209202-1099490383-1115 SID[ 1]: S-1-5-21-854837004-1585209202-1099490383-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2017/03/17 15:54:50.551150, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 2013 Primary group is 5001 and contains 6 supplementary groups Group[ 0]: 5001 Group[ 1]: 5012 Group[ 2]: 5032 Group[ 3]: 5010 Group[ 4]: 5052 Group[ 5]: 5058 [2017/03/17 15:54:50.551246, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(2013,2013), gid=(0,5001) [2017/03/17 15:54:50.551303, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[desktop.ini] [2017/03/17 15:54:50.551352, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 15:54:50.551383, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "desktop.ini" [2017/03/17 15:54:50.551417, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [DESKTOP.INI] [2017/03/17 15:54:50.551441, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/filename.c:644(unix_convert) unix_convert begin: name = desktop.ini, dirpath = , start = desktop.ini [2017/03/17 15:54:50.551475, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/03/17 15:54:50.551496, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/03/17 15:54:50.551519, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/03/17 15:54:50.551537, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/03/17 15:54:50.551582, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [.] [/slave] [2017/03/17 15:54:50.551620, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [.] -> [/slave] [2017/03/17 15:54:50.551643, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: . reduced to /slave [2017/03/17 15:54:50.551760, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/03/17 15:54:50.551815, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/03/17 15:54:50.551835, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/filename.c:1042(unix_convert) New file desktop.ini [2017/03/17 15:54:50.551855, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [desktop.ini] [/slave] [2017/03/17 15:54:50.551885, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [desktop.ini] -> [/slave/desktop.ini] [2017/03/17 15:54:50.551905, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: desktop.ini reduced to /slave/desktop.ini [2017/03/17 15:54:50.551928, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:5345(create_file_default) create_file: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = desktop.ini [2017/03/17 15:54:50.551962, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:4818(create_file_unixpath) create_file_unixpath: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = desktop.ini [2017/03/17 15:54:50.552012, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:50.552037, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 15:54:50.552063, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key C1BA1A5A [2017/03/17 15:54:50.552108, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x561851c22b00 [2017/03/17 15:54:50.552133, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 15:54:50.552209, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'C1BA1A5A' stored [2017/03/17 15:54:50.552239, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) open_global_id : 0xc1ba1a5a (3250199130) open_persistent_id : 0x00000000c1ba1a5a (3250199130) open_volatile_id : 0x00000000f34e8a29 (4082010665) open_owner : S-1-5-21-854837004-1585209202-1099490383-1115 open_time : Fr Mär 17 15:54:51 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 360277e5-0b1f-11e7-be7b-cc0ae4d48ee4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 15:54:50.552512, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key C1BA1A5A [2017/03/17 15:54:50.552538, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:50.552558, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:50.552578, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xc1ba1a5a) stored [2017/03/17 15:54:50.552596, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xf34e8a29 (4082010665) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) open_global_id : 0xc1ba1a5a (3250199130) open_persistent_id : 0x00000000c1ba1a5a (3250199130) open_volatile_id : 0x00000000f34e8a29 (4082010665) open_owner : S-1-5-21-854837004-1585209202-1099490383-1115 open_time : Fr Mär 17 15:54:51 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 360277e5-0b1f-11e7-be7b-cc0ae4d48ee4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 15:54:51 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 15:54:50.553047, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 4082010665 (3 used) [2017/03/17 15:54:50.553093, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /slave/desktop.ini hash 0xc733036 [2017/03/17 15:54:50.553123, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(desktop.ini) returning 0644 [2017/03/17 15:54:50.553146, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:2781(open_file_ntcreate) open_file_ntcreate: fname=desktop.ini, dos_attrs=0x0 access_mask=0x120089 share_access=0x7 create_disposition = 0x1 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 [2017/03/17 15:54:50.553175, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:2864(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file desktop.ini and file doesn't exist. [2017/03/17 15:54:50.553199, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:50.553219, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 15:54:50.553242, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key C1BA1A5A [2017/03/17 15:54:50.553270, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x561850ca5410 [2017/03/17 15:54:50.553302, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key C1BA1A5A [2017/03/17 15:54:50.553325, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:50.553344, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:50.553373, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 4082010665 (2 used) [2017/03/17 15:54:50.553394, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:5164(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2017/03/17 15:54:50.553414, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:5442(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2017/03/17 15:54:50.553447, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 [2017/03/17 15:54:50.553473, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/03/17 15:54:50.553499, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/88/127 [2017/03/17 15:54:50.553527, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:50.554925, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:50.554978, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 88 (position 88) from bitmap [2017/03/17 15:54:50.555017, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 88 [2017/03/17 15:54:50.555052, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:50.555085, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[] [2017/03/17 15:54:50.555110, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 15:54:50.555132, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/03/17 15:54:50.555156, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/03/17 15:54:50.555175, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [.] [/slave] [2017/03/17 15:54:50.555199, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [.] -> [/slave] [2017/03/17 15:54:50.555219, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: . reduced to /slave [2017/03/17 15:54:50.555240, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:5345(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/03/17 15:54:50.555268, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:4818(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x0 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/03/17 15:54:50.555303, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:50.555326, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 15:54:50.555349, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 80E5D9BB [2017/03/17 15:54:50.555378, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x561850930290 [2017/03/17 15:54:50.555400, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 15:54:50.555451, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '80E5D9BB' stored [2017/03/17 15:54:50.555479, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) open_global_id : 0x80e5d9bb (2162547131) open_persistent_id : 0x0000000080e5d9bb (2162547131) open_volatile_id : 0x0000000031596fcf (827944911) open_owner : S-1-5-21-854837004-1585209202-1099490383-1115 open_time : Fr Mär 17 15:54:51 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 360277e5-0b1f-11e7-be7b-cc0ae4d48ee4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 15:54:50.555726, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 80E5D9BB [2017/03/17 15:54:50.555751, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:50.555771, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:50.555791, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x80e5d9bb) stored [2017/03/17 15:54:50.555809, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x31596fcf (827944911) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) open_global_id : 0x80e5d9bb (2162547131) open_persistent_id : 0x0000000080e5d9bb (2162547131) open_volatile_id : 0x0000000031596fcf (827944911) open_owner : S-1-5-21-854837004-1585209202-1099490383-1115 open_time : Fr Mär 17 15:54:51 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 360277e5-0b1f-11e7-be7b-cc0ae4d48ee4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 15:54:51 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 15:54:50.556163, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 827944911 (3 used) [2017/03/17 15:54:50.556190, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /slave/. hash 0x966c113b [2017/03/17 15:54:50.556214, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0644 [2017/03/17 15:54:50.556235, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:2781(open_file_ntcreate) open_file_ntcreate: fname=., dos_attrs=0x0 access_mask=0x100081 share_access=0x7 create_disposition = 0x1 create_options=0x0 unix mode=0644 oplock_request=2 private_flags = 0x0 [2017/03/17 15:54:50.556273, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Keine Daten verfügbar [2017/03/17 15:54:50.556307, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:2951(open_file_ntcreate) open_file_ntcreate: fname=., after mapping access_mask=0x100081 [2017/03/17 15:54:50.556329, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:3042(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x100081, open_access_mask = 0x100081 [2017/03/17 15:54:50.556354, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=. [2017/03/17 15:54:50.556378, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2013, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 15:54:50.556402, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2632855534) : conn_ctx_stack_ndx = 0 [2017/03/17 15:54:50.556422, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:50.556441, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:50.556458, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:50.556506, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2013, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:50.556533, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/17 15:54:50.556621, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/03/17 15:54:50.556664, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 15:54:50.556696, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/17 15:54:50.556717, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 15:54:50.556824, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/03/17 15:54:50.557052, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 15:54:50.557314, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 15:54:50.557599, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:50.557626, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:50.557645, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:50.557687, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0755 [2017/03/17 15:54:50.557713, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0644 [2017/03/17 15:54:50.557733, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:348(add_directory_inheritable_components) add_directory_inheritable_components: directory ., mode = 0755 [2017/03/17 15:54:50.557754, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:50.557772, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:50.557790, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:50.557809, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for . is: [2017/03/17 15:54:50.557828, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0094 (148) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 15:54:50.558887, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2017/03/17 15:54:50.558938, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [.] [/slave] [2017/03/17 15:54:50.558987, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [.] -> [/slave] [2017/03/17 15:54:50.559011, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: . reduced to /slave [2017/03/17 15:54:50.559042, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:682(fd_open) fd_open: name ., flags = 04000 mode = 0644, fd = 43. [2017/03/17 15:54:50.559084, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file . [2017/03/17 15:54:50.559115, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:50.559150, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 15:54:50.559177, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 80E5D9BB [2017/03/17 15:54:50.559207, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x561850a56740 [2017/03/17 15:54:50.559243, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 80E5D9BB [2017/03/17 15:54:50.559268, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:50.559288, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:50.559315, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 827944911 (2 used) [2017/03/17 15:54:50.559338, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:3724(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x0, create_disposition = 0x1, file_attributes = 0x10 [2017/03/17 15:54:50.559365, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=. [2017/03/17 15:54:50.559391, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2013, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 15:54:50.559417, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2632855534) : conn_ctx_stack_ndx = 0 [2017/03/17 15:54:50.559438, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:50.559458, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:50.559477, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:50.559527, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2013, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:50.559554, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/17 15:54:50.559618, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/03/17 15:54:50.559659, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 15:54:50.559690, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/17 15:54:50.559711, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 15:54:50.559738, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/03/17 15:54:50.559890, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 15:54:50.560067, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 15:54:50.560364, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:50.560391, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:50.560410, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:50.560451, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0755 [2017/03/17 15:54:50.560477, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0644 [2017/03/17 15:54:50.560498, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:348(add_directory_inheritable_components) add_directory_inheritable_components: directory ., mode = 0755 [2017/03/17 15:54:50.560519, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:50.560539, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:50.560558, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:50.560578, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for . is: [2017/03/17 15:54:50.560598, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0094 (148) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 15:54:50.561676, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2017/03/17 15:54:50.561722, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:50.561747, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 15:54:50.561772, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 22419E4F [2017/03/17 15:54:50.561801, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x5618518de4f0 [2017/03/17 15:54:50.561825, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 15:54:50.561883, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '22419E4F' stored [2017/03/17 15:54:50.561914, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) open_global_id : 0x22419e4f (574725711) open_persistent_id : 0x0000000022419e4f (574725711) open_volatile_id : 0x00000000a3f091fc (2750452220) open_owner : S-1-5-21-854837004-1585209202-1099490383-1115 open_time : Fr Mär 17 15:54:51 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 360277e5-0b1f-11e7-be7b-cc0ae4d48ee4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 15:54:50.562200, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 22419E4F [2017/03/17 15:54:50.562227, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:50.562249, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:50.562270, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x22419e4f) stored [2017/03/17 15:54:50.562289, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xa3f091fc (2750452220) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) open_global_id : 0x22419e4f (574725711) open_persistent_id : 0x0000000022419e4f (574725711) open_volatile_id : 0x00000000a3f091fc (2750452220) open_owner : S-1-5-21-854837004-1585209202-1099490383-1115 open_time : Fr Mär 17 15:54:51 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 360277e5-0b1f-11e7-be7b-cc0ae4d48ee4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 15:54:51 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 15:54:50.562668, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2750452220 (3 used) [2017/03/17 15:54:50.562699, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /slave/. hash 0x966c113b [2017/03/17 15:54:50.562738, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [.] [/slave] [2017/03/17 15:54:50.562775, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [.] -> [/slave] [2017/03/17 15:54:50.562798, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: . reduced to /slave [2017/03/17 15:54:50.562828, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:682(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 43. [2017/03/17 15:54:50.562857, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 15:54:50.562879, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 15:54:50.562908, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000001F5 [2017/03/17 15:54:50.562941, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x561850a79e80 [2017/03/17 15:54:50.562974, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x2428495559882426794 key fd00:15f501:0 [2017/03/17 15:54:50.563004, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x966c113b [2017/03/17 15:54:50.563027, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1327(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2017/03/17 15:54:50.563051, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1338(share_conflict) share_conflict: access_mask = 0x100081, share_access = 0x7 [2017/03/17 15:54:50.563071, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1387(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2017/03/17 15:54:50.563090, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1387(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2017/03/17 15:54:50.563108, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1389(share_conflict) share_conflict: [2] am (0x100081) & right (0x6) = 0x0 [2017/03/17 15:54:50.563126, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1389(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2017/03/17 15:54:50.563156, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1392(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2017/03/17 15:54:50.563177, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1392(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2017/03/17 15:54:50.563196, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1394(share_conflict) share_conflict: [4] am (0x100081) & right (0x21) = 0x1 [2017/03/17 15:54:50.563214, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1394(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2017/03/17 15:54:50.563233, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2017/03/17 15:54:50.563251, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2017/03/17 15:54:50.563270, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1399(share_conflict) share_conflict: [6] am (0x100081) & right (0x10000) = 0x0 [2017/03/17 15:54:50.563288, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1399(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2017/03/17 15:54:50.563306, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1401(share_conflict) share_conflict: No conflict. [2017/03/17 15:54:50.563323, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1327(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2017/03/17 15:54:50.563344, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1338(share_conflict) share_conflict: access_mask = 0x100081, share_access = 0x7 [2017/03/17 15:54:50.563363, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1387(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2017/03/17 15:54:50.563380, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1387(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2017/03/17 15:54:50.563398, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1389(share_conflict) share_conflict: [2] am (0x100081) & right (0x6) = 0x0 [2017/03/17 15:54:50.563416, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1389(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2017/03/17 15:54:50.563434, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1392(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2017/03/17 15:54:50.563452, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1392(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2017/03/17 15:54:50.563470, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1394(share_conflict) share_conflict: [4] am (0x100081) & right (0x21) = 0x1 [2017/03/17 15:54:50.563488, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1394(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2017/03/17 15:54:50.563506, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2017/03/17 15:54:50.563524, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2017/03/17 15:54:50.563542, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1399(share_conflict) share_conflict: [6] am (0x100081) & right (0x10000) = 0x0 [2017/03/17 15:54:50.563561, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1399(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2017/03/17 15:54:50.563590, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1401(share_conflict) share_conflict: No conflict. [2017/03/17 15:54:50.563615, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 15:54:50.563636, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x21b3bfd85167c9aa (2428495559882426794) servicepath : * servicepath : '/slave' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000003 (3) share_modes: ARRAY(3) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) op_mid : 0x000000000000001d (29) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 15:46:39 2017 CET.73892 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) share_file_id : 0x000000008f4ac003 (2404040707) uid : 0x000007dd (2013) flags : 0x0000 (0) name_hash : 0x966c113b (2523664699) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) op_mid : 0x0000000000000020 (32) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 15:46:39 2017 CET.131787 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b5cd6b1c (3050138396) uid : 0x000007dd (2013) flags : 0x0000 (0) name_hash : 0x966c113b (2523664699) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) op_mid : 0x0000000000000058 (88) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 15:54:50 2017 CET.561712 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f4db9064 (4108030052) uid : 0x000007dd (2013) flags : 0x0000 (0) name_hash : 0x966c113b (2523664699) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) [2017/03/17 15:54:50.564413, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x2428495559882426794 key fd00:15f501:0 [2017/03/17 15:54:50.564484, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 15:54:50.564514, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:50.564541, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000001F5 [2017/03/17 15:54:50.564568, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x2428495559882426795 key fd00:15f501:0 [2017/03/17 15:54:50.564597, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:5152(create_file_unixpath) create_file_unixpath: info=1 [2017/03/17 15:54:50.564618, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:5433(create_file_default) create_file: info=1 [2017/03/17 15:54:50.564637, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/03/17 15:54:50.564659, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=. [2017/03/17 15:54:50.564684, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2013, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 15:54:50.564709, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2632855534) : conn_ctx_stack_ndx = 0 [2017/03/17 15:54:50.564729, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:50.564833, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:50.564856, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:50.564906, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2013, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:50.564933, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/17 15:54:50.564998, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/03/17 15:54:50.565039, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 15:54:50.565069, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/17 15:54:50.565090, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 15:54:50.565117, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/03/17 15:54:50.565269, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 15:54:50.565441, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 15:54:50.565733, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:50.565760, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:50.565779, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:50.565820, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0755 [2017/03/17 15:54:50.565846, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0644 [2017/03/17 15:54:50.565866, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:348(add_directory_inheritable_components) add_directory_inheritable_components: directory ., mode = 0755 [2017/03/17 15:54:50.565887, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:50.565919, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:50.565963, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:50.565984, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for . is: [2017/03/17 15:54:50.566005, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0094 (148) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 15:54:50.567004, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/03/17 15:54:50.567039, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/17 15:54:50.567070, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Keine Daten verfügbar [2017/03/17 15:54:50.567101, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/17 15:54:50.567127, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:50.567149, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 2750452220 [2017/03/17 15:54:50.567184, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2017/03/17 15:54:50.567214, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/89/127 [2017/03/17 15:54:50.567246, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:50.568384, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2017/03/17 15:54:50.568441, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 89 (position 89) from bitmap [2017/03/17 15:54:50.568465, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 90 (position 90) from bitmap [2017/03/17 15:54:50.568489, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 89 [2017/03/17 15:54:50.568525, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:50.568556, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2017/03/17 15:54:50.568585, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 2750452220 [2017/03/17 15:54:50.568615, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 89, CreditCharge: 1, NeededCharge: 1 [2017/03/17 15:54:50.568639, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:474(dptr_create) dptr_create dir=. [2017/03/17 15:54:50.568672, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:656(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2017/03/17 15:54:50.568698, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:430(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2017/03/17 15:54:50.568836, 6, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x561850ef7100 now at offset 0 [2017/03/17 15:54:50.568884, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/17 15:54:50.568915, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Keine Daten verfügbar [2017/03/17 15:54:50.568945, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/17 15:54:50.568969, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:50.569012, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x2428495559882426795 key fd00:15f501:0 [2017/03/17 15:54:50.569051, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found . fname=. (.) [2017/03/17 15:54:50.569103, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2017/03/17 15:54:50.569128, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 15:54:50.569160, 6, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x561850ef7100 now at offset 2147483648 [2017/03/17 15:54:50.569194, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: .. [2017/03/17 15:54:50.569221, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file ..: Error = Keine Daten verfügbar [2017/03/17 15:54:50.569246, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/17 15:54:50.569269, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:50.569300, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found .. fname=.. (..) [2017/03/17 15:54:50.569329, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65416 [2017/03/17 15:54:50.569350, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 15:54:50.569401, 6, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x561850ef7100 now at offset 1724855178235238469 [2017/03/17 15:54:50.569432, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (2) [2017/03/17 15:54:50.569483, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (2) attr = 0x10 [2017/03/17 15:54:50.569509, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (2) case 3 set btime Fri Mar 17 15:44:20 2017 [2017/03/17 15:54:50.569560, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 15:54:50.569583, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:50.569615, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner (2) fname=Neuer Ordner (2) (Neuer Ordner (2)) [2017/03/17 15:54:50.569645, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65304 [2017/03/17 15:54:50.569667, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 15:54:50.569694, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner (2) -> 65B0DF65 -> NS7RFQ~D (cache=1) [2017/03/17 15:54:50.569729, 6, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x561850ef7100 now at offset 1924890732302407456 [2017/03/17 15:54:50.569757, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (6) [2017/03/17 15:54:50.569794, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (6) attr = 0x10 [2017/03/17 15:54:50.569818, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (6) case 3 set btime Fri Mar 17 15:47:51 2017 [2017/03/17 15:54:50.569850, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 15:54:50.569872, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:50.569903, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner (6) fname=Neuer Ordner (6) (Neuer Ordner (6)) [2017/03/17 15:54:50.569931, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65168 [2017/03/17 15:54:50.570001, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 15:54:50.570029, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner (6) -> 61B0D929 -> NR3T0Y~X (cache=1) [2017/03/17 15:54:50.570063, 6, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x561850ef7100 now at offset 3281693575681350599 [2017/03/17 15:54:50.570089, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (3) [2017/03/17 15:54:50.570123, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (3) attr = 0x10 [2017/03/17 15:54:50.570145, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (3) case 3 set btime Fri Mar 17 15:45:09 2017 [2017/03/17 15:54:50.570186, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 15:54:50.570208, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:50.570238, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner (3) fname=Neuer Ordner (3) (Neuer Ordner (3)) [2017/03/17 15:54:50.570264, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65032 [2017/03/17 15:54:50.570283, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 15:54:50.570306, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner (3) -> 66B0E0F6 -> NSHR1F~A (cache=1) [2017/03/17 15:54:50.570337, 6, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x561850ef7100 now at offset 4974454208976019835 [2017/03/17 15:54:50.570361, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (5) [2017/03/17 15:54:50.570393, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (5) attr = 0x10 [2017/03/17 15:54:50.570415, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (5) case 3 set btime Fri Mar 17 15:46:43 2017 [2017/03/17 15:54:50.570444, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 15:54:50.570464, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:50.570492, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner (5) fname=Neuer Ordner (5) (Neuer Ordner (5)) [2017/03/17 15:54:50.570517, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64896 [2017/03/17 15:54:50.570537, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 15:54:50.570558, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner (5) -> 64B0DD90 -> NRXRTZ~K (cache=1) [2017/03/17 15:54:50.570589, 6, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x561850ef7100 now at offset 5472591342157245565 [2017/03/17 15:54:50.570613, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (7) [2017/03/17 15:54:50.570644, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (7) attr = 0x10 [2017/03/17 15:54:50.570666, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (7) case 3 set btime Fri Mar 17 15:52:57 2017 [2017/03/17 15:54:50.570695, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 15:54:50.570727, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:50.570758, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner (7) fname=Neuer Ordner (7) (Neuer Ordner (7)) [2017/03/17 15:54:50.570783, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64760 [2017/03/17 15:54:50.570803, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 15:54:50.570826, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner (7) -> 62B0DABA -> NRDSMN~U (cache=1) [2017/03/17 15:54:50.570858, 6, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x561850ef7100 now at offset 7041726612744077373 [2017/03/17 15:54:50.570883, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner [2017/03/17 15:54:50.570917, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner attr = 0x10 [2017/03/17 15:54:50.570939, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner case 3 set btime Fri Mar 17 14:59:44 2017 [2017/03/17 15:54:50.570969, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 15:54:50.570988, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:50.571016, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner fname=Neuer Ordner (Neuer Ordner) [2017/03/17 15:54:50.571042, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64624 [2017/03/17 15:54:50.571061, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 15:54:50.571083, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner -> 0F91D22A -> N4BIQL~M (cache=1) [2017/03/17 15:54:50.571115, 6, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x561850ef7100 now at offset 9223372036854775807 [2017/03/17 15:54:50.571139, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (4) [2017/03/17 15:54:50.571170, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (4) attr = 0x10 [2017/03/17 15:54:50.571192, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (4) case 3 set btime Fri Mar 17 15:45:18 2017 [2017/03/17 15:54:50.571222, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 15:54:50.571242, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:50.571282, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner (4) fname=Neuer Ordner (4) (Neuer Ordner (4)) [2017/03/17 15:54:50.571310, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64496 [2017/03/17 15:54:50.571329, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 15:54:50.571351, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner (4) -> 63B0DC0F -> NRNS8B~3 (cache=1) [2017/03/17 15:54:50.571378, 6, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x561850ef7100 now at offset -1 [2017/03/17 15:54:50.571406, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:183(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 1168 [2017/03/17 15:54:50.571427, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:1168] at ../source3/smbd/smb2_query_directory.c:187 [2017/03/17 15:54:50.571471, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 2 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 1168 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2017/03/17 15:54:50.571577, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 90 [2017/03/17 15:54:50.571607, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:50.571630, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 128 [2017/03/17 15:54:50.571653, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 2750452220 [2017/03/17 15:54:50.571677, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 90, CreditCharge: 1, NeededCharge: 1 [2017/03/17 15:54:50.571699, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:430(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 120 [2017/03/17 15:54:50.571731, 6, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x561850ef7100 now at offset -1 [2017/03/17 15:54:50.571757, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:154 [2017/03/17 15:54:50.571793, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/03/17 15:54:50.571838, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:50.571860, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 387/512, total granted/max/low/range 126/8192/91/126 [2017/03/17 15:54:50.571882, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/91/127 [2017/03/17 15:54:50.571905, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:50.574550, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:50.574604, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 91 (position 91) from bitmap [2017/03/17 15:54:50.574628, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 91 [2017/03/17 15:54:50.574660, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:50.574692, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 2750452220 [2017/03/17 15:54:50.574723, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 15:54:50.574744, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 15:54:50.574771, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000001F5 [2017/03/17 15:54:50.574802, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x561850d62040 [2017/03/17 15:54:50.574826, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key fd00:15f501:0 [2017/03/17 15:54:50.574870, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/03/17 15:54:50.574892, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x21b3bfd85167c9ab (2428495559882426795) servicepath : * servicepath : '/slave' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000003 (3) share_modes: ARRAY(3) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) op_mid : 0x000000000000001d (29) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 15:46:39 2017 CET.73892 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) share_file_id : 0x000000008f4ac003 (2404040707) uid : 0x000007dd (2013) flags : 0x0000 (0) name_hash : 0x966c113b (2523664699) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) op_mid : 0x0000000000000020 (32) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 15:46:39 2017 CET.131787 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b5cd6b1c (3050138396) uid : 0x000007dd (2013) flags : 0x0000 (0) name_hash : 0x966c113b (2523664699) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) op_mid : 0x0000000000000058 (88) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 15:54:50 2017 CET.561712 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f4db9064 (4108030052) uid : 0x000007dd (2013) flags : 0x0000 (0) name_hash : 0x966c113b (2523664699) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) [2017/03/17 15:54:50.575643, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x966c113b [2017/03/17 15:54:50.575670, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 15:54:50.575689, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x21b3bfd85167c9ab (2428495559882426795) servicepath : * servicepath : '/slave' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) op_mid : 0x000000000000001d (29) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 15:46:39 2017 CET.73892 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) share_file_id : 0x000000008f4ac003 (2404040707) uid : 0x000007dd (2013) flags : 0x0000 (0) name_hash : 0x966c113b (2523664699) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) op_mid : 0x0000000000000020 (32) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 15:46:39 2017 CET.131787 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b5cd6b1c (3050138396) uid : 0x000007dd (2013) flags : 0x0000 (0) name_hash : 0x966c113b (2523664699) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) [2017/03/17 15:54:50.576228, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x2428495559882426795 key fd00:15f501:0 [2017/03/17 15:54:50.576271, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 15:54:50.576297, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:50.576321, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000001F5 [2017/03/17 15:54:50.576346, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x2428495559882426796 key fd00:15f501:0 [2017/03/17 15:54:50.576373, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2017/03/17 15:54:50.576409, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:50.576431, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 15:54:50.576453, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 22419E4F [2017/03/17 15:54:50.576478, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x561850b0a590 [2017/03/17 15:54:50.576510, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 22419E4F [2017/03/17 15:54:50.576532, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:50.576551, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:50.576577, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 2750452220 (2 used) [2017/03/17 15:54:50.576602, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/17 15:54:50.576628, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Keine Daten verfügbar [2017/03/17 15:54:50.576667, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/17 15:54:50.576689, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:50.576716, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/03/17 15:54:50.576823, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/92/127 [2017/03/17 15:54:50.576856, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:52.818962, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:52.819083, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 92 (position 92) from bitmap [2017/03/17 15:54:52.819149, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 92 [2017/03/17 15:54:52.819195, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:52.819218, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.819235, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.819286, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 15:54:52.819320, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\slave\IPC$] share[IPC$] [2017/03/17 15:54:52.819390, 5, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 15:54:52.819413, 10, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/03/17 15:54:52.819434, 10, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 11B48DAF [2017/03/17 15:54:52.819473, 10, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x561850930290 [2017/03/17 15:54:52.819542, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/03/17 15:54:52.819564, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '11B48DAF' stored [2017/03/17 15:54:52.819583, 1, pid=26913, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x11b48daf (297045423) tcon_wire_id : 0x11b48daf (297045423) server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) creation_time : Fr Mär 17 15:54:53 2017 CET share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/03/17 15:54:52.819860, 10, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 11B48DAF [2017/03/17 15:54:52.819882, 5, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 15:54:52.819899, 10, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:52.819915, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) [2017/03/17 15:54:52.819925, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x11b48daf) stored [2017/03/17 15:54:52.819939, 1, pid=26913, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x11b48daf (297045423) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x11b48daf (297045423) tcon_wire_id : 0x11b48daf (297045423) server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) creation_time : Fr Mär 17 15:54:53 2017 CET share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Fr Mär 17 15:54:53 2017 CET compat : NULL [2017/03/17 15:54:52.820262, 3, pid=26913, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.200.7.61 (10.200.7.61) [2017/03/17 15:54:52.820293, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user FOUR+test22 [2017/03/17 15:54:52.820419, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/03/17 15:54:52.820450, 3, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:564(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2017/03/17 15:54:52.820470, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user FOUR+test22 [2017/03/17 15:54:52.820488, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user FOUR+test22 [2017/03/17 15:54:52.820532, 10, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/03/17 15:54:52.820554, 3, pid=26913, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2017/03/17 15:54:52.820572, 3, pid=26913, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2017/03/17 15:54:52.820589, 10, pid=26913, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2017/03/17 15:54:52.820612, 3, pid=26913, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [acl_xattr] [2017/03/17 15:54:52.820627, 10, pid=26913, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr Successfully loaded vfs module [acl_xattr] with the new modules system [2017/03/17 15:54:52.820646, 3, pid=26913, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [dfs_samba4] [2017/03/17 15:54:52.820661, 10, pid=26913, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 Successfully loaded vfs module [dfs_samba4] with the new modules system [2017/03/17 15:54:52.820698, 2, pid=26913, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:201(connect_acl_xattr) connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service IPC$ [2017/03/17 15:54:52.821139, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/03/17 15:54:52.821331, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/03/17 15:54:52.821372, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/03/17 15:54:52.821448, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2017/03/17 15:54:52.821533, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.821594, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2017/03/17 15:54:52.821648, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.821778, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=four,DC=test defaultNamingContext: DC=four,DC=test schemaNamingContext: CN=Schema,CN=Configuration,DC=four,DC=test [2017/03/17 15:54:52.821973, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/03/17 15:54:52.822044, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 15:54:52.822065, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 15:54:52.822090, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.822108, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.822126, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.822142, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.822158, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.822174, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.822189, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.822206, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.822223, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.822239, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.822255, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.822275, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.822293, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.822309, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.822337, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.822354, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.822370, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.822387, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.822408, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.822425, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.822559, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=four,DC=test defaultNamingContext: DC=four,DC=test rootDomainNamingContext: DC=four,DC=test schemaNamingContext: CN=Schema,CN=Configuration,DC=four,DC=test [2017/03/17 15:54:52.822611, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.822664, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.528 control: [2017/03/17 15:54:52.822694, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.822712, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.822741, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2017/03/17 15:54:52.822766, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.822783, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.822811, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2017/03/17 15:54:52.822835, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.822852, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.822878, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 2.16.840.1.113730.3.4.9 control: [2017/03/17 15:54:52.822941, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.822963, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.822992, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2017/03/17 15:54:52.823027, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.823046, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.823073, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2017/03/17 15:54:52.823097, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.823114, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.823143, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/03/17 15:54:52.823167, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.823184, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.823210, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/03/17 15:54:52.823234, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.823250, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.823299, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.823322, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.823338, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.823363, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.823388, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.823409, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.823426, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.823481, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=four,DC=test [2017/03/17 15:54:52.823517, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=four,DC=test [2017/03/17 15:54:52.823574, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.823595, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.823611, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.823627, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.823642, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.823660, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.823676, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.823749, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2017/03/17 15:54:52.823780, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.823798, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.823828, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2017/03/17 15:54:52.823852, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.823869, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.823940, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2017/03/17 15:54:52.823967, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.823985, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.824019, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2017/03/17 15:54:52.824044, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.824062, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.824086, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2017/03/17 15:54:52.824110, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.824127, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.824166, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2017/03/17 15:54:52.824216, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.824466, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: CN=SCHEMA,CN=CONFIGURATION,DC=FOUR,DC=TEST:sam.ldb.d/CN=SCHEMA,CN=C ONFIGURATION,DC=FOUR,DC=TEST.ldb partition: CN=CONFIGURATION,DC=FOUR,DC=TEST:sam.ldb.d/CN=CONFIGURATION,DC=FOUR ,DC=TEST.ldb partition: DC=FOUR,DC=TEST:sam.ldb.d/DC=FOUR,DC=TEST.ldb partition: DC=DOMAINDNSZONES,DC=FOUR,DC=TEST:sam.ldb.d/DC=DOMAINDNSZONES,DC=FO UR,DC=TEST.ldb partition: DC=FORESTDNSZONES,DC=FOUR,DC=TEST:sam.ldb.d/DC=FORESTDNSZONES,DC=FO UR,DC=TEST.ldb [2017/03/17 15:54:52.824807, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/03/17 15:54:52.824846, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.824866, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.824914, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/03/17 15:54:52.824935, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.825064, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=four,DC=test [2017/03/17 15:54:52.825117, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=four,DC=test control: [2017/03/17 15:54:52.825146, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.825168, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.825328, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/03/17 15:54:52.825358, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.825377, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.825405, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.825529, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=four,DC=test [2017/03/17 15:54:52.825623, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=four,DC=test control: [2017/03/17 15:54:52.825664, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.825687, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.825859, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/03/17 15:54:52.825891, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.825914, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.825943, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.826101, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=four,DC=test [2017/03/17 15:54:52.826157, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=four,DC=test control: [2017/03/17 15:54:52.826183, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.826202, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.826302, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/03/17 15:54:52.826332, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.826349, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.826377, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.826476, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=four,DC=test [2017/03/17 15:54:52.826568, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=four,DC=test control: [2017/03/17 15:54:52.826596, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.826616, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.826746, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/03/17 15:54:52.826776, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.826794, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.826822, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.826903, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=four,DC=test [2017/03/17 15:54:52.826953, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=four,DC=test control: [2017/03/17 15:54:52.826979, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.826998, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.827026, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2017/03/17 15:54:52.827048, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.827065, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.827089, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2017/03/17 15:54:52.827110, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.827126, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.827168, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/03/17 15:54:52.827192, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.827208, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.827235, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2017/03/17 15:54:52.827258, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 15:54:52.827275, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.827313, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.827332, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.827389, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.827412, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.827427, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.827456, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.827472, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.827488, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.827503, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.827518, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.827533, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.827554, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.827571, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.827594, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.827612, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.827628, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.827648, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.827670, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.827720, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2017/03/17 15:54:52.827757, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 15:54:52.827774, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 15:54:52.827795, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.827812, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.827829, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.827844, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.827858, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.827872, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.827896, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.827912, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.827927, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.827941, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.827955, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.827974, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.827989, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.828003, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.828018, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.828033, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.828048, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.828063, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.828080, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.828127, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.828208, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.828233, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.828251, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.828266, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.828281, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.828295, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.828310, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.828325, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.828339, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.828364, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.828379, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.828413, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.828433, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.828454, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.828471, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.828487, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.828505, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.828527, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.828547, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.828593, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.828612, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.828658, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.828678, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/03/17 15:54:52.828694, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.828784, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.828811, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.828976, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.829004, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.829046, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.829066, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.829102, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.829130, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.829173, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.829193, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.829217, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.829234, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.829250, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.829268, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.829290, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.829309, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.829353, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.829372, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.829548, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=SLAVE,CN=Servers,CN=Default-First-Site-Name ,CN=Sites,CN=Configuration,DC=four,DC=test [2017/03/17 15:54:52.829594, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.829640, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.829683, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.829702, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.829816, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=SLAVE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=four,DC=test [2017/03/17 15:54:52.829855, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.829886, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.829919, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.829937, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.830091, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=four,DC=test msDS-Behavior-Version: 4 [2017/03/17 15:54:52.830146, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.830196, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.830217, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.830235, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.830251, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.830265, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.830279, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.830293, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.830308, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.830323, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.830338, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.830352, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.830371, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.830387, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.830409, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.830426, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.830441, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.830461, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.830481, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.830500, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.830544, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.830564, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.830654, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=four,DC=test msDS-Behavior-Version: 4 [2017/03/17 15:54:52.830731, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.830776, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.830796, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.830814, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.830830, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.830844, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.830858, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.830873, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.830888, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.830903, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.830917, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.830931, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.830950, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.830966, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.830981, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.830996, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.831010, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.831025, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.831040, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.831057, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.831073, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.831151, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.831175, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.831193, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.831208, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.831223, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.831237, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.831251, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.831266, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.831280, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.831294, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.831308, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.831338, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.831356, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.831377, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.831394, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.831409, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.831427, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.831448, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.831468, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.831516, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.831536, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.831576, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.831604, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/03/17 15:54:52.831621, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.831660, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.831679, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.831818, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.831842, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.831881, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.831900, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.831936, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.831954, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.831992, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.832013, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.832037, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.832054, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.832070, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.832089, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.832109, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.832127, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.832174, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.832194, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.832286, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=SLAVE,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=four,DC=test msDS-Behavior-Version: 4 [2017/03/17 15:54:52.832328, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.832401, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.832424, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.832442, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.832457, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.832472, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.832486, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.832501, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.832516, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.832530, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.832545, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.832560, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.832578, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.832632, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.832658, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.832675, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.832691, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.832710, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.832761, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.832787, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.832834, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.832854, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.832932, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=four,DC=test [2017/03/17 15:54:52.832979, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.833039, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/03/17 15:54:52.833080, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 15:54:52.833100, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 15:54:52.833121, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.833138, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.833155, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.833170, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.833184, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.833198, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.833212, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.833228, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.833243, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.833258, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.833272, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.833290, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.833306, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.833320, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.833335, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.833350, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.833364, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.833379, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.833441, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.833460, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.833578, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=four,DC=test defaultNamingContext: DC=four,DC=test rootDomainNamingContext: DC=four,DC=test schemaNamingContext: CN=Schema,CN=Configuration,DC=four,DC=test [2017/03/17 15:54:52.833625, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.833656, 10, pid=26913, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) dfs_samba4: connect to service[IPC$] [2017/03/17 15:54:52.833708, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/03/17 15:54:52.833736, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user FOUR+test22 [2017/03/17 15:54:52.833755, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user FOUR+test22 [2017/03/17 15:54:52.833786, 10, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/03/17 15:54:52.833809, 3, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:209(dom_sid_parse_endp) string_to_sid: SID administrator is not in a valid format [2017/03/17 15:54:52.833838, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FOUR\administrator => domain=[FOUR], name=[administrator] [2017/03/17 15:54:52.833854, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2017/03/17 15:54:52.833874, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.833891, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/17 15:54:52.833906, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.833919, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.833932, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.834033, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=four,DC=test scope: sub expr: (&(samaccountname=administrator)(objectclass=user)) attr: lastLogon attr: lastLogoff attr: pwdLastSet attr: accountExpires attr: sAMAccountName attr: displayName attr: homeDirectory attr: homeDrive attr: scriptPath attr: profilePath attr: description attr: userWorkstations attr: comment attr: userParameters attr: objectSid attr: primaryGroupID attr: userAccountControl attr: msDS-User-Account-Control-Computed attr: logonHours attr: badPwdCount attr: logonCount attr: countryCode attr: codePage attr: unicodePwd attr: dBCSPwd control: [2017/03/17 15:54:52.834137, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 15:54:52.834193, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 15:54:52.834212, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.834227, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.834244, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.834260, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.834274, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.834289, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.834304, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.834324, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.834340, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.834355, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.834370, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.834394, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.834412, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.834438, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.834457, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.834472, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.834520, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.834541, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.834560, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.834650, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.834686, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.835002, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: namingContexts control: [2017/03/17 15:54:52.835047, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 15:54:52.835068, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 15:54:52.835090, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.835106, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.835123, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.835138, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.835152, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.835166, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.835181, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.835196, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.835211, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.835226, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.835241, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.835260, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.835276, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.835290, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.835305, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.835320, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.835334, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.835349, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.835376, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.835393, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.835524, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: namingContexts: CN=Schema,CN=Configuration,DC=four,DC=test namingContexts: CN=Configuration,DC=four,DC=test namingContexts: DC=four,DC=test namingContexts: DC=DomainDnsZones,DC=four,DC=test namingContexts: DC=ForestDnsZones,DC=four,DC=test [2017/03/17 15:54:52.835572, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.835662, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=four,DC=test scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2017/03/17 15:54:52.835698, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 15:54:52.835716, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 15:54:52.835733, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.835747, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.835763, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.835778, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.835792, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.835806, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.835821, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.835836, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.835851, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.835865, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.835880, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.835897, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.835913, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.835934, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.835999, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.836016, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.836037, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.836058, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.836077, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.836118, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.836137, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.836244, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=four,DC=test maxPwdAge: 0 [2017/03/17 15:54:52.836286, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.836315, 6, pid=26913, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=four,DC=test NULL -> 1 [2017/03/17 15:54:52.836467, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Administrator,CN=Users,DC=four,DC=test description: Built-in account for administering the computer/domain displayName: Administrator userAccountControl: 512 codePage: 0 countryCode: 0 # unicodePwd::: REDACTED SECRET ATTRIBUTE pwdLastSet: 130850539040000000 primaryGroupID: 512 objectSid: S-1-5-21-854837004-1585209202-1099490383-500 accountExpires: 9223372036854775807 sAMAccountName: Administrator lastLogon: 131342348505437400 logonCount: 6 msDS-User-Account-Control-Computed: 0 [2017/03/17 15:54:52.836539, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://four.test/CN=Configuration,DC=four,DC=test [2017/03/17 15:54:52.836565, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://four.test/DC=DomainDnsZones,DC=four,DC=test [2017/03/17 15:54:52.836589, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://four.test/DC=ForestDnsZones,DC=four,DC=test [2017/03/17 15:54:52.836613, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.836648, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Administrator, was [2017/03/17 15:54:52.836676, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Administrator, was [2017/03/17 15:54:52.836700, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-854837004-1585209202-1099490383-500 [2017/03/17 15:54:52.836850, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-512]: value=[5000:G] [2017/03/17 15:54:52.836878, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-512]: id=[5000], endptr=[:G] [2017/03/17 15:54:52.836897, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1522(sid_to_gid) sid S-1-5-21-854837004-1585209202-1099490383-512 -> gid 5000 [2017/03/17 15:54:52.836915, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-854837004-1585209202-1099490383-512 [2017/03/17 15:54:52.836940, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.836957, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/03/17 15:54:52.836971, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.836984, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.836997, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.837032, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2017/03/17 15:54:52.837053, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.837074, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.837088, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/03/17 15:54:52.837102, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.837115, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.837127, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.837152, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2017/03/17 15:54:52.837171, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.837200, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Administrator, was [2017/03/17 15:54:52.837217, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain , was [2017/03/17 15:54:52.837231, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2017/03/17 15:54:52.837246, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Administrator, was [2017/03/17 15:54:52.837278, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\slave\administrator, was [2017/03/17 15:54:52.837297, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive I:, was NULL [2017/03/17 15:54:52.837314, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2017/03/17 15:54:52.837335, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\slave\administrator\windows-profiles\Vista, was [2017/03/17 15:54:52.837354, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2017/03/17 15:54:52.837371, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.837386, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/03/17 15:54:52.837399, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.837412, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.837424, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.837451, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2017/03/17 15:54:52.837470, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.837486, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-854837004-1585209202-1099490383-500 [2017/03/17 15:54:52.837504, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-854837004-1585209202-1099490383-500 from rid 500 [2017/03/17 15:54:52.837541, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-512]: value=[5000:G] [2017/03/17 15:54:52.837558, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-512]: id=[5000], endptr=[:G] [2017/03/17 15:54:52.837576, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1522(sid_to_gid) sid S-1-5-21-854837004-1585209202-1099490383-512 -> gid 5000 [2017/03/17 15:54:52.837627, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-854837004-1585209202-1099490383-512 [2017/03/17 15:54:52.837662, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:52.837697, 3, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:209(dom_sid_parse_endp) string_to_sid: SID join-backup is not in a valid format [2017/03/17 15:54:52.837718, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FOUR\join-backup => domain=[FOUR], name=[join-backup] [2017/03/17 15:54:52.837743, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2017/03/17 15:54:52.837760, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.837776, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/17 15:54:52.837789, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.837802, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.837814, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.837890, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=four,DC=test scope: sub expr: (&(samaccountname=join-backup)(objectclass=user)) attr: lastLogon attr: lastLogoff attr: pwdLastSet attr: accountExpires attr: sAMAccountName attr: displayName attr: homeDirectory attr: homeDrive attr: scriptPath attr: profilePath attr: description attr: userWorkstations attr: comment attr: userParameters attr: objectSid attr: primaryGroupID attr: userAccountControl attr: msDS-User-Account-Control-Computed attr: logonHours attr: badPwdCount attr: logonCount attr: countryCode attr: codePage attr: unicodePwd attr: dBCSPwd control: [2017/03/17 15:54:52.837980, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 15:54:52.838039, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 15:54:52.838057, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.838071, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.838086, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.838100, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.838113, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.838126, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.838140, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.838159, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.838174, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.838188, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.838210, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.838233, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.838250, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.838274, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.838290, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.838304, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.838350, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.838369, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.838386, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.838436, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.838456, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.838604, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: namingContexts control: [2017/03/17 15:54:52.838676, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 15:54:52.838697, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 15:54:52.838719, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.838735, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.838750, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.838765, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.838778, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.838792, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.838805, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.838820, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.838848, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.838864, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.838877, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.838895, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.838910, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.838923, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.838937, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.838951, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.838965, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.838978, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.838995, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.839010, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.839132, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: namingContexts: CN=Schema,CN=Configuration,DC=four,DC=test namingContexts: CN=Configuration,DC=four,DC=test namingContexts: DC=four,DC=test namingContexts: DC=DomainDnsZones,DC=four,DC=test namingContexts: DC=ForestDnsZones,DC=four,DC=test [2017/03/17 15:54:52.839180, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.839263, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=four,DC=test scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2017/03/17 15:54:52.839298, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 15:54:52.839315, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 15:54:52.839330, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 15:54:52.839344, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 15:54:52.839359, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 15:54:52.839373, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 15:54:52.839394, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 15:54:52.839409, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 15:54:52.839422, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 15:54:52.839436, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 15:54:52.839451, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 15:54:52.839464, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 15:54:52.839478, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 15:54:52.839531, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 15:54:52.839549, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 15:54:52.839570, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 15:54:52.839586, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 15:54:52.839600, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 15:54:52.839618, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 15:54:52.839637, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 15:54:52.839654, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 15:54:52.839693, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 15:54:52.839711, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 15:54:52.839812, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=four,DC=test maxPwdAge: 0 [2017/03/17 15:54:52.839852, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.839879, 6, pid=26913, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=four,DC=test NULL -> 1 [2017/03/17 15:54:52.839984, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=join-backup,CN=Users,DC=four,DC=test displayName: Joinuser userAccountControl: 512 codePage: 0 countryCode: 0 # unicodePwd::: REDACTED SECRET ATTRIBUTE pwdLastSet: 130850539220000000 primaryGroupID: 1105 objectSid: S-1-5-21-854837004-1585209202-1099490383-1109 accountExpires: 9223372036854775807 sAMAccountName: join-backup msDS-User-Account-Control-Computed: 0 [2017/03/17 15:54:52.840056, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://four.test/CN=Configuration,DC=four,DC=test [2017/03/17 15:54:52.840081, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://four.test/DC=DomainDnsZones,DC=four,DC=test [2017/03/17 15:54:52.840105, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://four.test/DC=ForestDnsZones,DC=four,DC=test [2017/03/17 15:54:52.840127, 10, pid=26913, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 15:54:52.840158, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username join-backup, was [2017/03/17 15:54:52.840181, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Joinuser, was [2017/03/17 15:54:52.840200, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-854837004-1585209202-1099490383-1109 [2017/03/17 15:54:52.840247, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-1105]: value=[5008:G] [2017/03/17 15:54:52.840265, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-1105]: id=[5008], endptr=[:G] [2017/03/17 15:54:52.840311, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1522(sid_to_gid) sid S-1-5-21-854837004-1585209202-1099490383-1105 -> gid 5008 [2017/03/17 15:54:52.840334, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-854837004-1585209202-1099490383-1105 [2017/03/17 15:54:52.840356, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.840372, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/03/17 15:54:52.840385, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.840398, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.840410, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.840440, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2017/03/17 15:54:52.840459, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.840476, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.840490, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/03/17 15:54:52.840511, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.840525, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.840537, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.840561, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2017/03/17 15:54:52.840585, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.840608, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username join-backup, was [2017/03/17 15:54:52.840624, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain , was [2017/03/17 15:54:52.840637, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2017/03/17 15:54:52.840651, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Joinuser, was [2017/03/17 15:54:52.840670, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\slave\join-backup, was [2017/03/17 15:54:52.840686, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive I:, was NULL [2017/03/17 15:54:52.840701, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2017/03/17 15:54:52.840719, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\slave\join-backup\windows-profiles\Vista, was [2017/03/17 15:54:52.840781, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2017/03/17 15:54:52.840801, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.840815, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/03/17 15:54:52.840828, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.840840, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.840853, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.840879, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2017/03/17 15:54:52.840898, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.840913, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-854837004-1585209202-1099490383-1109 [2017/03/17 15:54:52.840940, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-854837004-1585209202-1099490383-1109 from rid 1109 [2017/03/17 15:54:52.840977, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-1105]: value=[5008:G] [2017/03/17 15:54:52.840994, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-1105]: id=[5008], endptr=[:G] [2017/03/17 15:54:52.841009, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1522(sid_to_gid) sid S-1-5-21-854837004-1585209202-1099490383-1105 -> gid 5008 [2017/03/17 15:54:52.841025, 10, pid=26913, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-854837004-1585209202-1099490383-1105 [2017/03/17 15:54:52.841053, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:52.841150, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (2013, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:52.841180, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-854837004-1585209202-1099490383-1115 SID[ 1]: S-1-5-21-854837004-1585209202-1099490383-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2017/03/17 15:54:52.841243, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 2013 Primary group is 5001 and contains 6 supplementary groups Group[ 0]: 5001 Group[ 1]: 5012 Group[ 2]: 5032 Group[ 3]: 5010 Group[ 4]: 5052 Group[ 5]: 5058 [2017/03/17 15:54:52.841290, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(2013,2013), gid=(0,5001) [2017/03/17 15:54:52.841311, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:52.841325, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.841337, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.841359, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 15:54:52.841402, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:67(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/03/17 15:54:52.841443, 10, pid=26913, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:185(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2017/03/17 15:54:52.841462, 3, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:810(make_connection_snum) 10.200.7.61 (ipv4:10.200.7.61:54768) connect to service IPC$ initially as user FOUR+test22 (uid=2013, gid=5001) (pid 26913) [2017/03/17 15:54:52.841494, 5, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 15:54:52.841520, 10, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/03/17 15:54:52.841537, 10, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 11B48DAF [2017/03/17 15:54:52.841558, 10, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x561851eb9090 [2017/03/17 15:54:52.841583, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/03/17 15:54:52.841596, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '11B48DAF' stored [2017/03/17 15:54:52.841611, 1, pid=26913, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x11b48daf (297045423) tcon_wire_id : 0x11b48daf (297045423) server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) creation_time : Fr Mär 17 15:54:53 2017 CET share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x9cee2fee (2632855534) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/03/17 15:54:52.841772, 10, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 11B48DAF [2017/03/17 15:54:52.841790, 5, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 15:54:52.841804, 10, pid=26913, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:52.841818, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/03/17 15:54:52.841855, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x11b48daf) stored [2017/03/17 15:54:52.841874, 1, pid=26913, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x11b48daf (297045423) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x11b48daf (297045423) tcon_wire_id : 0x11b48daf (297045423) server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) creation_time : Fr Mär 17 15:54:53 2017 CET share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x9cee2fee (2632855534) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Fr Mär 17 15:54:53 2017 CET compat : * [2017/03/17 15:54:52.842144, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2017/03/17 15:54:52.842166, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/93/127 [2017/03/17 15:54:52.842188, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:52.843185, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:52.843215, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 93 (position 93) from bitmap [2017/03/17 15:54:52.843230, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 93 [2017/03/17 15:54:52.843258, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (2013, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:52.843276, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-854837004-1585209202-1099490383-1115 SID[ 1]: S-1-5-21-854837004-1585209202-1099490383-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2017/03/17 15:54:52.843340, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 2013 Primary group is 5001 and contains 6 supplementary groups Group[ 0]: 5001 Group[ 1]: 5012 Group[ 2]: 5032 Group[ 3]: 5010 Group[ 4]: 5052 Group[ 5]: 5058 [2017/03/17 15:54:52.843387, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(2013,2013), gid=(0,5001) [2017/03/17 15:54:52.843416, 4, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /tmp [2017/03/17 15:54:52.843448, 4, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /tmp [2017/03/17 15:54:52.843464, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 15:54:52.843479, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/03/17 15:54:52.843496, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 11B48DAF [2017/03/17 15:54:52.843515, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x56185125aef0 [2017/03/17 15:54:52.843543, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/03/17 15:54:52.843556, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '11B48DAF' stored [2017/03/17 15:54:52.843572, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x11b48daf (297045423) tcon_wire_id : 0x11b48daf (297045423) server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) creation_time : Fr Mär 17 15:54:53 2017 CET share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x9cee2fee (2632855534) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/03/17 15:54:52.843772, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 11B48DAF [2017/03/17 15:54:52.843794, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 15:54:52.843808, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:52.843823, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/03/17 15:54:52.843832, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x11b48daf) stored [2017/03/17 15:54:52.843844, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x11b48daf (297045423) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x11b48daf (297045423) tcon_wire_id : 0x11b48daf (297045423) server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) creation_time : Fr Mär 17 15:54:53 2017 CET share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x9cee2fee (2632855534) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Fr Mär 17 15:54:53 2017 CET compat : * [2017/03/17 15:54:52.844063, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 93, CreditCharge: 1, NeededCharge: 1 [2017/03/17 15:54:52.844081, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00140204] , fnum [fsp is NULL] [2017/03/17 15:54:52.844110, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 24 status NT_STATUS_OK [2017/03/17 15:54:52.844128, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:24] at ../source3/smbd/smb2_ioctl.c:358 [2017/03/17 15:54:52.844144, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/94/127 [2017/03/17 15:54:52.844164, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:52.845130, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:52.845176, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 94 (position 94) from bitmap [2017/03/17 15:54:52.845195, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 94 [2017/03/17 15:54:52.845221, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:52.845265, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[srvsvc] [2017/03/17 15:54:52.845304, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:52.845331, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 15:54:52.845352, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 45A9AD6B [2017/03/17 15:54:52.845378, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x561850a4f3c0 [2017/03/17 15:54:52.845397, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 15:54:52.845462, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '45A9AD6B' stored [2017/03/17 15:54:52.845496, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) open_global_id : 0x45a9ad6b (1168747883) open_persistent_id : 0x0000000045a9ad6b (1168747883) open_volatile_id : 0x00000000d096bc19 (3499539481) open_owner : S-1-5-21-854837004-1585209202-1099490383-1115 open_time : Fr Mär 17 15:54:53 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 360277e5-0b1f-11e7-be7b-cc0ae4d48ee4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 15:54:52.845694, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 45A9AD6B [2017/03/17 15:54:52.845731, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:52.845748, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:52.845764, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x45a9ad6b) stored [2017/03/17 15:54:52.845778, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xd096bc19 (3499539481) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) open_global_id : 0x45a9ad6b (1168747883) open_persistent_id : 0x0000000045a9ad6b (1168747883) open_volatile_id : 0x00000000d096bc19 (3499539481) open_owner : S-1-5-21-854837004-1585209202-1099490383-1115 open_time : Fr Mär 17 15:54:53 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 360277e5-0b1f-11e7-be7b-cc0ae4d48ee4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 15:54:53 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 15:54:52.846121, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3499539481 (3 used) [2017/03/17 15:54:52.846145, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /tmp/srvsvc hash 0x8e98a76a [2017/03/17 15:54:52.846180, 4, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/rpc_ncacn_np.c:89(make_internal_rpc_pipe_socketpair) Create of internal pipe srvsvc requested [2017/03/17 15:54:52.846325, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: srvsvc [2017/03/17 15:54:52.846363, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: srvsvc - fnum 3499539481 [2017/03/17 15:54:52.846390, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:0] at ../source3/smbd/smb2_create.c:364 [2017/03/17 15:54:52.846411, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/95/127 [2017/03/17 15:54:52.846433, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:52.847362, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:52.847403, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 95 (position 95) from bitmap [2017/03/17 15:54:52.847421, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 95 [2017/03/17 15:54:52.847446, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:52.847469, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 95, CreditCharge: 1, NeededCharge: 1 [2017/03/17 15:54:52.847488, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: srvsvc - fnum 3499539481 [2017/03/17 15:54:52.847513, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:24] at ../source3/smbd/smb2_getinfo.c:201 [2017/03/17 15:54:52.847532, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/96/127 [2017/03/17 15:54:52.847553, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:52.848575, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:52.848626, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 96 (position 96) from bitmap [2017/03/17 15:54:52.848644, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_WRITE] mid = 96 [2017/03/17 15:54:52.848670, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:52.848690, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 96, CreditCharge: 1, NeededCharge: 1 [2017/03/17 15:54:52.848707, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_write.c:290(smbd_smb2_write_send) smbd_smb2_write: srvsvc - fnum 3499539481 [2017/03/17 15:54:52.848726, 6, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 160 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 160 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/03/17 15:54:52.848909, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:0] at ../source3/smbd/smb2_write.c:164 [2017/03/17 15:54:52.848936, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/97/127 [2017/03/17 15:54:52.848969, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:52.849086, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2017/03/17 15:54:52.849117, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) Processing packet type 11 [2017/03/17 15:54:52.849153, 3, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:728(api_pipe_bind_req) api_pipe_bind_req: srvsvc -> srvsvc rpc service [2017/03/17 15:54:52.849172, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:761(api_pipe_bind_req) api_pipe_bind_req: make response. 761 [2017/03/17 15:54:52.849186, 3, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:356(check_bind_req) check_bind_req for srvsvc context_id=0 [2017/03/17 15:54:52.849204, 3, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:399(check_bind_req) check_bind_req: srvsvc -> srvsvc rpc service [2017/03/17 15:54:52.849219, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:223(init_pipe_handles) init_pipe_handle_list: created handle list for pipe srvsvc [2017/03/17 15:54:52.849235, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:240(init_pipe_handles) init_pipe_handle_list: pipe_handles ref count = 1 for pipe srvsvc [2017/03/17 15:54:52.849273, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_BIND_ACK (12) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x0044 (68) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 12) bind_ack: struct dcerpc_bind_ack max_xmit_frag : 0x10b8 (4280) max_recv_frag : 0x10b8 (4280) assoc_group_id : 0x000053f0 (21488) secondary_address_size : 0x000d (13) secondary_address : '\PIPE\srvsvc' _pad1 : DATA_BLOB length=0 num_results : 0x01 (1) ctx_list: ARRAY(1) ctx_list: struct dcerpc_ack_ctx result : DCERPC_BIND_ACK_RESULT_ACCEPTANCE (0) reason : union dcerpc_bind_ack_reason(case 0) value : DCERPC_BIND_ACK_REASON_NOT_SPECIFIED (0) syntax: struct ndr_syntax_id uuid : 8a885d04-1ceb-11c9-9fe8-08002b104860 if_version : 0x00000002 (2) auth_info : DATA_BLOB length=0 [2017/03/17 15:54:52.849513, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 0 bytes [2017/03/17 15:54:52.849539, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 68 [2017/03/17 15:54:52.849864, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:52.849905, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 97 (position 97) from bitmap [2017/03/17 15:54:52.849935, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_READ] mid = 97 [2017/03/17 15:54:52.849963, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:52.850011, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 97, CreditCharge: 1, NeededCharge: 1 [2017/03/17 15:54:52.850032, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_read.c:463(smbd_smb2_read_send) smbd_smb2_read: srvsvc - fnum 3499539481 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 48 req->in.vector[4].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/03/17 15:54:52.850156, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 68 bytes. There is no more data outstanding [2017/03/17 15:54:52.850182, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[yes:68] at ../source3/smbd/smb2_read.c:164 [2017/03/17 15:54:52.850202, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/98/127 [2017/03/17 15:54:52.850224, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:52.851151, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:52.851193, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 98 (position 98) from bitmap [2017/03/17 15:54:52.851211, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 98 [2017/03/17 15:54:52.851237, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:52.851258, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 98, CreditCharge: 1, NeededCharge: 1 [2017/03/17 15:54:52.851276, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x0011c017] srvsvc, fnum 3499539481 [2017/03/17 15:54:52.851308, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:61(smb2_ioctl_named_pipe) smbd_smb2_ioctl_send: np_write_send of size 84 [2017/03/17 15:54:52.851334, 6, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:172(np_write_send) np_write_send: len: 84 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 56 req->in.vector[4].iov_len = 84 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/03/17 15:54:52.851417, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:119(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: received 84 [2017/03/17 15:54:52.851439, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:140(smbd_smb2_ioctl_pipe_write_done) smbd_smb2_ioctl_pipe_write_done: issuing np_read_send of size 1024 [2017/03/17 15:54:52.851511, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/rpc_server/rpc_server.c:441(named_pipe_packet_process) PDU is in Little Endian format! [2017/03/17 15:54:52.851535, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1685(process_complete_pdu) Processing packet type 0 [2017/03/17 15:54:52.851551, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1554(dcesrv_auth_request) Checking request auth. [2017/03/17 15:54:52.851581, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2013, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.851601, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (2013, 5001) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.851617, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-854837004-1585209202-1099490383-1115 SID[ 1]: S-1-5-21-854837004-1585209202-1099490383-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2017/03/17 15:54:52.851686, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 2013 Primary group is 5001 and contains 6 supplementary groups Group[ 0]: 5001 Group[ 1]: 5012 Group[ 2]: 5032 Group[ 3]: 5010 Group[ 4]: 5052 Group[ 5]: 5058 [2017/03/17 15:54:52.851738, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:452(smbd_become_authenticated_pipe_user) Impersonated user: uid=(2013,2013), gid=(0,5001) [2017/03/17 15:54:52.851755, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1404(api_pipe_request) Requested srvsvc rpc service [2017/03/17 15:54:52.851769, 4, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1429(api_rpcTNP) api_rpcTNP: srvsvc op 0xf - api_rpcTNP: rpc command: SRVSVC_NETSHAREENUMALL [2017/03/17 15:54:52.851802, 6, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1469(api_rpcTNP) api_rpc_cmds[15].fn == 0x7f69043b4ba0 [2017/03/17 15:54:52.851835, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll in: struct srvsvc_NetShareEnumAll server_unc : * server_unc : '\\SLAVE' info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000000 (0) array : NULL max_buffer : 0xffffffff (4294967295) resume_handle : NULL [2017/03/17 15:54:52.851950, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1567(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1567 [2017/03/17 15:54:52.851968, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:560(init_srv_share_info_ctr) init_srv_share_info_ctr [2017/03/17 15:54:52.851983, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2013, 5001) : sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.851998, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2632855534) : conn_ctx_stack_ndx = 0 [2017/03/17 15:54:52.852013, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 15:54:52.852026, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.852040, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.852082, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/server_reload.c:75(delete_and_reload_printers) skipping printer reload, already up to date. [2017/03/17 15:54:52.852102, 8, pid=26913, effective(0, 0), real(0, 0)] ../source3/param/service.c:55(load_registry_shares) load_registry_shares() [2017/03/17 15:54:52.852121, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2013, 5001) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.852139, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:579(init_srv_share_info_ctr) counting service netlogon [2017/03/17 15:54:52.852173, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:579(init_srv_share_info_ctr) counting service sysvol [2017/03/17 15:54:52.852189, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:584(init_srv_share_info_ctr) NOT counting service homes [2017/03/17 15:54:52.852204, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:584(init_srv_share_info_ctr) NOT counting service printers [2017/03/17 15:54:52.852220, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:579(init_srv_share_info_ctr) counting service print$ [2017/03/17 15:54:52.852235, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:579(init_srv_share_info_ctr) counting service slave [2017/03/17 15:54:52.852250, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:579(init_srv_share_info_ctr) counting service slave-admin [2017/03/17 15:54:52.852266, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:579(init_srv_share_info_ctr) counting service printer1 [2017/03/17 15:54:52.852281, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:579(init_srv_share_info_ctr) counting service printer2 [2017/03/17 15:54:52.852304, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:579(init_srv_share_info_ctr) counting service IPC$ [2017/03/17 15:54:52.852357, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srvsvc/srv_srvsvc_nt.c:1581(_srvsvc_NetShareEnumAll) _srvsvc_NetShareEnumAll: 1581 [2017/03/17 15:54:52.852376, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:450(ndr_print_function_debug) srvsvc_NetShareEnumAll: struct srvsvc_NetShareEnumAll out: struct srvsvc_NetShareEnumAll info_ctr : * info_ctr: struct srvsvc_NetShareInfoCtr level : 0x00000001 (1) ctr : union srvsvc_NetShareCtr(case 1) ctr1 : * ctr1: struct srvsvc_NetShareCtr1 count : 0x00000008 (8) array : * array: ARRAY(8) array: struct srvsvc_NetShareInfo1 name : * name : 'netlogon' type : STYPE_DISKTREE (0x0) comment : * comment : 'Domain logon service' array: struct srvsvc_NetShareInfo1 name : * name : 'sysvol' type : STYPE_DISKTREE (0x0) comment : * comment : '' array: struct srvsvc_NetShareInfo1 name : * name : 'print$' type : STYPE_DISKTREE (0x0) comment : * comment : 'Printer Drivers' array: struct srvsvc_NetShareInfo1 name : * name : 'slave' type : STYPE_DISKTREE (0x0) comment : * comment : '' array: struct srvsvc_NetShareInfo1 name : * name : 'slave-admin' type : STYPE_DISKTREE (0x0) comment : * comment : '' array: struct srvsvc_NetShareInfo1 name : * name : 'printer1' type : STYPE_PRINTQ (0x1) comment : * comment : '' array: struct srvsvc_NetShareInfo1 name : * name : 'printer2' type : STYPE_PRINTQ (0x1) comment : * comment : '' array: struct srvsvc_NetShareInfo1 name : * name : 'IPC$' type : STYPE_IPC_HIDDEN (0x80000003) comment : * comment : 'IPC Service (Univention Corporate Server)' totalentries : * totalentries : 0x00000008 (8) resume_handle : NULL result : WERR_OK [2017/03/17 15:54:52.852927, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe.c:1496(api_rpcTNP) api_rpcTNP: called srvsvc successfully [2017/03/17 15:54:52.852964, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2013, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:52.852995, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &r: struct ncacn_packet rpc_vers : 0x05 (5) rpc_vers_minor : 0x00 (0) ptype : DCERPC_PKT_RESPONSE (2) pfc_flags : 0x03 (3) 1: DCERPC_PFC_FLAG_FIRST 1: DCERPC_PFC_FLAG_LAST 0: DCERPC_PFC_FLAG_PENDING_CANCEL_OR_HDR_SIGNING 0: DCERPC_PFC_FLAG_CONC_MPX 0: DCERPC_PFC_FLAG_DID_NOT_EXECUTE 0: DCERPC_PFC_FLAG_MAYBE 0: DCERPC_PFC_FLAG_OBJECT_UUID drep: ARRAY(4) [0] : 0x10 (16) [1] : 0x00 (0) [2] : 0x00 (0) [3] : 0x00 (0) frag_length : 0x029c (668) auth_length : 0x0000 (0) call_id : 0x00000002 (2) u : union dcerpc_payload(case 2) response: struct dcerpc_response alloc_hint : 0x00000284 (644) context_id : 0x0000 (0) cancel_count : 0x00 (0) _pad : DATA_BLOB length=0 stub_and_verifier : DATA_BLOB length=644 [0000] 01 00 00 00 01 00 00 00 08 00 02 00 08 00 00 00 ........ ........ [0010] 0C 00 02 00 08 00 00 00 10 00 02 00 00 00 00 00 ........ ........ [0020] 14 00 02 00 18 00 02 00 00 00 00 00 1C 00 02 00 ........ ........ [0030] 20 00 02 00 00 00 00 00 24 00 02 00 28 00 02 00 ....... $...(... [0040] 00 00 00 00 2C 00 02 00 30 00 02 00 00 00 00 00 ....,... 0....... [0050] 34 00 02 00 38 00 02 00 01 00 00 00 3C 00 02 00 4...8... ....<... [0060] 40 00 02 00 01 00 00 00 44 00 02 00 48 00 02 00 @....... D...H... [0070] 03 00 00 80 4C 00 02 00 09 00 00 00 00 00 00 00 ....L... ........ [0080] 09 00 00 00 6E 00 65 00 74 00 6C 00 6F 00 67 00 ....n.e. t.l.o.g. [0090] 6F 00 6E 00 00 00 00 00 15 00 00 00 00 00 00 00 o.n..... ........ [00A0] 15 00 00 00 44 00 6F 00 6D 00 61 00 69 00 6E 00 ....D.o. m.a.i.n. [00B0] 20 00 6C 00 6F 00 67 00 6F 00 6E 00 20 00 73 00 .l.o.g. o.n. .s. [00C0] 65 00 72 00 76 00 69 00 63 00 65 00 00 00 00 00 e.r.v.i. c.e..... [00D0] 07 00 00 00 00 00 00 00 07 00 00 00 73 00 79 00 ........ ....s.y. [00E0] 73 00 76 00 6F 00 6C 00 00 00 00 00 01 00 00 00 s.v.o.l. ........ [00F0] 00 00 00 00 01 00 00 00 00 00 00 00 07 00 00 00 ........ ........ [0100] 00 00 00 00 07 00 00 00 70 00 72 00 69 00 6E 00 ........ p.r.i.n. [0110] 74 00 24 00 00 00 00 00 10 00 00 00 00 00 00 00 t.$..... ........ [0120] 10 00 00 00 50 00 72 00 69 00 6E 00 74 00 65 00 ....P.r. i.n.t.e. [0130] 72 00 20 00 44 00 72 00 69 00 76 00 65 00 72 00 r. .D.r. i.v.e.r. [0140] 73 00 00 00 06 00 00 00 00 00 00 00 06 00 00 00 s....... ........ [0150] 73 00 6C 00 61 00 76 00 65 00 00 00 01 00 00 00 s.l.a.v. e....... [0160] 00 00 00 00 01 00 00 00 00 00 00 00 0C 00 00 00 ........ ........ [0170] 00 00 00 00 0C 00 00 00 73 00 6C 00 61 00 76 00 ........ s.l.a.v. [0180] 65 00 2D 00 61 00 64 00 6D 00 69 00 6E 00 00 00 e.-.a.d. m.i.n... [0190] 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........ ........ [01A0] 09 00 00 00 00 00 00 00 09 00 00 00 70 00 72 00 ........ ....p.r. [01B0] 69 00 6E 00 74 00 65 00 72 00 31 00 00 00 00 00 i.n.t.e. r.1..... [01C0] 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........ ........ [01D0] 09 00 00 00 00 00 00 00 09 00 00 00 70 00 72 00 ........ ....p.r. [01E0] 69 00 6E 00 74 00 65 00 72 00 32 00 00 00 00 00 i.n.t.e. r.2..... [01F0] 01 00 00 00 00 00 00 00 01 00 00 00 00 00 00 00 ........ ........ [0200] 05 00 00 00 00 00 00 00 05 00 00 00 49 00 50 00 ........ ....I.P. [0210] 43 00 24 00 00 00 00 00 2A 00 00 00 00 00 00 00 C.$..... *....... [0220] 2A 00 00 00 49 00 50 00 43 00 20 00 53 00 65 00 *...I.P. C. .S.e. [0230] 72 00 76 00 69 00 63 00 65 00 20 00 28 00 55 00 r.v.i.c. e. .(.U. [0240] 6E 00 69 00 76 00 65 00 6E 00 74 00 69 00 6F 00 n.i.v.e. n.t.i.o. [0250] 6E 00 20 00 43 00 6F 00 72 00 70 00 6F 00 72 00 n. .C.o. r.p.o.r. [0260] 61 00 74 00 65 00 20 00 53 00 65 00 72 00 76 00 a.t.e. . S.e.r.v. [0270] 65 00 72 00 29 00 00 00 08 00 00 00 00 00 00 00 e.r.)... ........ [0280] 00 00 00 00 .... [2017/03/17 15:54:52.854346, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/rpc_server/rpc_server.c:509(named_pipe_packet_process) Sending 1 fragments in a total of 644 bytes [2017/03/17 15:54:52.854365, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/rpc_server/rpc_server.c:514(named_pipe_packet_process) Sending PDU number: 0, PDU Length: 668 [2017/03/17 15:54:52.854437, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_IOCTL] mid 98 going async [2017/03/17 15:54:52.854466, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/99/127 [2017/03/17 15:54:52.854484, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2017/03/17 15:54:52.854540, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:52.854622, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/srv_pipe_hnd.c:417(np_read_recv) Received 668 bytes. There is no more data outstanding [2017/03/17 15:54:52.854647, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_ioctl_named_pipe.c:169(smbd_smb2_ioctl_pipe_read_done) smbd_smb2_ioctl_pipe_read_done: np_read_recv nread = 668 is_data_outstanding = 0, status = NT_STATUS_OK [2017/03/17 15:54:52.854664, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 668 status NT_STATUS_OK [2017/03/17 15:54:52.854706, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:668] at ../source3/smbd/smb2_ioctl.c:358 [2017/03/17 15:54:52.854725, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 385/512, total granted/max/low/range 127/8192/99/127 [2017/03/17 15:54:52.854753, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:52.855561, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:52.855600, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 99 (position 99) from bitmap [2017/03/17 15:54:52.855618, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 99 [2017/03/17 15:54:52.855641, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:52.855666, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: srvsvc - fnum 3499539481 [2017/03/17 15:54:52.855697, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:52.855727, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 15:54:52.855746, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 45A9AD6B [2017/03/17 15:54:52.855769, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x561851f18a80 [2017/03/17 15:54:52.855796, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 45A9AD6B [2017/03/17 15:54:52.855813, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:52.855831, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:52.855879, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=rpc_srv] ../source3/rpc_server/rpc_handles.c:418(close_policy_by_pipe) Deleted handle list for RPC connection srvsvc [2017/03/17 15:54:52.855934, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 3499539481 (2 used) [2017/03/17 15:54:52.855957, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/03/17 15:54:52.855975, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/100/127 [2017/03/17 15:54:52.855996, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:52.875792, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:52.875848, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CANCEL] mid = 0 [2017/03/17 15:54:52.875875, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:52.875893, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.875906, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.875938, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 15:54:52.875956, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:1769(smbd_smb2_request_process_cancel) smbd_smb2_request_process_cancel: attempting to cancel opcode[SMB2_OP_NOTIFY] mid 81 [2017/03/17 15:54:52.875991, 3, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_CANCELLED] || at ../source3/smbd/smb2_notify.c:123 [2017/03/17 15:54:52.876015, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_CANCELLED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/03/17 15:54:52.876032, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 385/512, total granted/max/low/range 127/8192/100/127 [2017/03/17 15:54:52.876052, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:52.876846, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:52.876900, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 100 (position 100) from bitmap [2017/03/17 15:54:52.876918, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 100 [2017/03/17 15:54:52.876948, 4, pid=26913, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (2013, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:52.876974, 5, pid=26913, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-854837004-1585209202-1099490383-1115 SID[ 1]: S-1-5-21-854837004-1585209202-1099490383-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2017/03/17 15:54:52.877052, 5, pid=26913, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 2013 Primary group is 5001 and contains 6 supplementary groups Group[ 0]: 5001 Group[ 1]: 5012 Group[ 2]: 5032 Group[ 3]: 5010 Group[ 4]: 5052 Group[ 5]: 5058 [2017/03/17 15:54:52.877103, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(2013,2013), gid=(0,5001) [2017/03/17 15:54:52.877123, 4, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /slave [2017/03/17 15:54:52.877168, 4, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /slave [2017/03/17 15:54:52.877189, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 738211696 [2017/03/17 15:54:52.877212, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 15:54:52.877228, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 15:54:52.877248, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000001F5 [2017/03/17 15:54:52.877274, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x5618512eb070 [2017/03/17 15:54:52.877297, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x2428495559882426796 key fd00:15f501:0 [2017/03/17 15:54:52.877319, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x966c113b [2017/03/17 15:54:52.877339, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 15:54:52.877354, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x21b3bfd85167c9ac (2428495559882426796) servicepath : * servicepath : '/slave' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) op_mid : 0x0000000000000020 (32) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 15:46:39 2017 CET.131787 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b5cd6b1c (3050138396) uid : 0x000007dd (2013) flags : 0x0000 (0) name_hash : 0x966c113b (2523664699) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) [2017/03/17 15:54:52.877653, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x2428495559882426796 key fd00:15f501:0 [2017/03/17 15:54:52.877695, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 15:54:52.877717, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:52.877736, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000001F5 [2017/03/17 15:54:52.877754, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x2428495559882426797 key fd00:15f501:0 [2017/03/17 15:54:52.877782, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file . [2017/03/17 15:54:52.877825, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2013, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.877844, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2632855534) : conn_ctx_stack_ndx = 0 [2017/03/17 15:54:52.877859, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:52.877873, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:52.877886, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:52.877916, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 26890 [2017/03/17 15:54:52.878030, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:152(messaging_recv_cb) messaging_recv_cb: Received message 0x31a len 39 (num_fds:0) from 26913 [2017/03/17 15:54:52.878118, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:581(notifyd_rec_change) notifyd_rec_change: Got 39 bytes from 26913 [2017/03/17 15:54:52.878145, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:562(notifyd_parse_rec_change) notifyd_parse_rec_change: Got rec_change_msg filter=0, subdir_filter=0, private_data=0x561850c54be0, path=/slave [2017/03/17 15:54:52.878202, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:397(notifyd_apply_rec_change) notifyd_apply_rec_change: path=/slave, filter=0, subdir_filter=0, private_data=0x561850c54be0 [2017/03/17 15:54:52.878245, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:367(watch_destructor) Deleting inotify watch 1 [2017/03/17 15:54:52.878291, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:485(notifyd_apply_rec_change) notifyd_apply_rec_change: /slave has 0 instances [2017/03/17 15:54:52.878333, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:183(inotify_dispatch) inotify_dispatch called with mask=8000, name=[] [2017/03/17 15:54:52.878413, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2013, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:52.878464, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:52.878488, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 15:54:52.878516, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key CF1F07F5 [2017/03/17 15:54:52.878546, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x561851f18a80 [2017/03/17 15:54:52.878581, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key CF1F07F5 [2017/03/17 15:54:52.878606, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:52.878628, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:52.878658, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 738211696 (1 used) [2017/03/17 15:54:52.878687, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/17 15:54:52.878722, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Keine Daten verfügbar [2017/03/17 15:54:52.878758, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/17 15:54:52.878784, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:52.878813, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/03/17 15:54:52.878841, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/101/127 [2017/03/17 15:54:52.878891, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:54.892833, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:54.892970, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 101 (position 101) from bitmap [2017/03/17 15:54:54.893000, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 101 [2017/03/17 15:54:54.893060, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:54.893119, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[] [2017/03/17 15:54:54.893151, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 15:54:54.893211, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/filename.c:443(unix_convert) unix_convert called on file "" [2017/03/17 15:54:54.893247, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/filename.c:477(unix_convert) conversion finished "" -> . [2017/03/17 15:54:54.893271, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [.] [/slave] [2017/03/17 15:54:54.893306, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [.] -> [/slave] [2017/03/17 15:54:54.893329, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: . reduced to /slave [2017/03/17 15:54:54.893354, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:5345(create_file_default) create_file: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/03/17 15:54:54.893391, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:4818(create_file_unixpath) create_file_unixpath: access_mask = 0x100081 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/03/17 15:54:54.893419, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:3724(open_directory) open_directory: opening directory ., access_mask = 0x100081, share_access = 0x7 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2017/03/17 15:54:54.893450, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=. [2017/03/17 15:54:54.893477, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2013, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 15:54:54.893507, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2632855534) : conn_ctx_stack_ndx = 0 [2017/03/17 15:54:54.893529, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:54.893550, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:54.893572, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:54.893645, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2013, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:54.893676, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/17 15:54:54.893788, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/03/17 15:54:54.893836, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 15:54:54.893870, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/17 15:54:54.893891, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 15:54:54.893941, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/03/17 15:54:54.894224, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 15:54:54.894506, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 15:54:54.894808, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:54.894836, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:54.894857, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:54.894906, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0755 [2017/03/17 15:54:54.894934, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0644 [2017/03/17 15:54:54.894955, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:348(add_directory_inheritable_components) add_directory_inheritable_components: directory ., mode = 0755 [2017/03/17 15:54:54.894976, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:54.894996, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:54.895016, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:54.895035, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for . is: [2017/03/17 15:54:54.895056, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0094 (148) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 15:54:54.896092, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100081 returning 0x100001 (NT_STATUS_OK) [2017/03/17 15:54:54.896148, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:54.896175, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 15:54:54.896201, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key AB625EAC [2017/03/17 15:54:54.896233, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x5618520ef9e0 [2017/03/17 15:54:54.896259, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 15:54:54.896344, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'AB625EAC' stored [2017/03/17 15:54:54.896376, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) open_global_id : 0xab625eac (2875350700) open_persistent_id : 0x00000000ab625eac (2875350700) open_volatile_id : 0x00000000935d2747 (2472355655) open_owner : S-1-5-21-854837004-1585209202-1099490383-1115 open_time : Fr Mär 17 15:54:55 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 360277e5-0b1f-11e7-be7b-cc0ae4d48ee4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 15:54:54.896653, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key AB625EAC [2017/03/17 15:54:54.896680, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 15:54:54.896702, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:54.896725, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xab625eac) stored [2017/03/17 15:54:54.896827, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x935d2747 (2472355655) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) open_global_id : 0xab625eac (2875350700) open_persistent_id : 0x00000000ab625eac (2875350700) open_volatile_id : 0x00000000935d2747 (2472355655) open_owner : S-1-5-21-854837004-1585209202-1099490383-1115 open_time : Fr Mär 17 15:54:55 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 360277e5-0b1f-11e7-be7b-cc0ae4d48ee4 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 15:54:55 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 15:54:54.897219, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2472355655 (2 used) [2017/03/17 15:54:54.897254, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /slave/. hash 0x966c113b [2017/03/17 15:54:54.897299, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [.] [/slave] [2017/03/17 15:54:54.897337, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [.] -> [/slave] [2017/03/17 15:54:54.897360, 5, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: . reduced to /slave [2017/03/17 15:54:54.897392, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:682(fd_open) fd_open: name ., flags = 0200000 mode = 00, fd = 46. [2017/03/17 15:54:54.897423, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 15:54:54.897445, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 15:54:54.897474, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000001F5 [2017/03/17 15:54:54.897508, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x56185207f880 [2017/03/17 15:54:54.897539, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x2428495559882426797 key fd00:15f501:0 [2017/03/17 15:54:54.897570, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x966c113b [2017/03/17 15:54:54.897593, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1327(share_conflict) share_conflict: entry->access_mask = 0x100081, entry->share_access = 0x7, entry->private_options = 0x0 [2017/03/17 15:54:54.897617, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1338(share_conflict) share_conflict: access_mask = 0x100081, share_access = 0x7 [2017/03/17 15:54:54.897637, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1387(share_conflict) share_conflict: [1] am (0x100081) & right (0x6) = 0x0 [2017/03/17 15:54:54.897656, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1387(share_conflict) share_conflict: [1] sa (0x7) & share (0x2) = 0x2 [2017/03/17 15:54:54.897675, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1389(share_conflict) share_conflict: [2] am (0x100081) & right (0x6) = 0x0 [2017/03/17 15:54:54.897706, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1389(share_conflict) share_conflict: [2] sa (0x7) & share (0x2) = 0x2 [2017/03/17 15:54:54.897725, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1392(share_conflict) share_conflict: [3] am (0x100081) & right (0x21) = 0x1 [2017/03/17 15:54:54.897744, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1392(share_conflict) share_conflict: [3] sa (0x7) & share (0x1) = 0x1 [2017/03/17 15:54:54.897763, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1394(share_conflict) share_conflict: [4] am (0x100081) & right (0x21) = 0x1 [2017/03/17 15:54:54.897781, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1394(share_conflict) share_conflict: [4] sa (0x7) & share (0x1) = 0x1 [2017/03/17 15:54:54.897799, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [5] am (0x100081) & right (0x10000) = 0x0 [2017/03/17 15:54:54.897818, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1397(share_conflict) share_conflict: [5] sa (0x7) & share (0x4) = 0x4 [2017/03/17 15:54:54.897836, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1399(share_conflict) share_conflict: [6] am (0x100081) & right (0x10000) = 0x0 [2017/03/17 15:54:54.897854, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1399(share_conflict) share_conflict: [6] sa (0x7) & share (0x4) = 0x4 [2017/03/17 15:54:54.897873, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:1401(share_conflict) share_conflict: No conflict. [2017/03/17 15:54:54.897896, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 15:54:54.897917, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x21b3bfd85167c9ad (2428495559882426797) servicepath : * servicepath : '/slave' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) op_mid : 0x0000000000000020 (32) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 15:46:39 2017 CET.131787 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) share_file_id : 0x00000000b5cd6b1c (3050138396) uid : 0x000007dd (2013) flags : 0x0000 (0) name_hash : 0x966c113b (2523664699) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000006921 (26913) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x2927ae99d1d464c1 (2965530855320347841) op_mid : 0x0000000000000065 (101) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 15:54:54 2017 CET.896126 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) share_file_id : 0x00000000898a6de5 (2307550693) uid : 0x000007dd (2013) flags : 0x0000 (0) name_hash : 0x966c113b (2523664699) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000015f501 (1438977) extid : 0x0000000000000000 (0) [2017/03/17 15:54:54.898537, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x2428495559882426797 key fd00:15f501:0 [2017/03/17 15:54:54.898603, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 15:54:54.898632, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 15:54:54.898660, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000001F5 [2017/03/17 15:54:54.898686, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x2428495559882426798 key fd00:15f501:0 [2017/03/17 15:54:54.898716, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:5152(create_file_unixpath) create_file_unixpath: info=1 [2017/03/17 15:54:54.898737, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/open.c:5433(create_file_default) create_file: info=1 [2017/03/17 15:54:54.898756, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/03/17 15:54:54.898777, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=. [2017/03/17 15:54:54.898802, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2013, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 15:54:54.898828, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2632855534) : conn_ctx_stack_ndx = 0 [2017/03/17 15:54:54.898861, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:54.898882, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:54.898901, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:54.898951, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2013, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:54.898978, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/17 15:54:54.899042, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/03/17 15:54:54.899084, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 15:54:54.899115, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/17 15:54:54.899138, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 15:54:54.899167, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/03/17 15:54:54.899318, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 15:54:54.899501, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 15:54:54.899803, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:54.899830, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:54.899850, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:54.899892, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0755 [2017/03/17 15:54:54.899918, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0644 [2017/03/17 15:54:54.899939, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:348(add_directory_inheritable_components) add_directory_inheritable_components: directory ., mode = 0755 [2017/03/17 15:54:54.899973, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 15:54:54.899993, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:54.900012, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 15:54:54.900032, 10, pid=26913, effective(2013, 5001), real(2013, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for . is: [2017/03/17 15:54:54.900053, 1, pid=26913, effective(2013, 5001), real(2013, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0094 (148) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 15:54:54.901127, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/03/17 15:54:54.901167, 8, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/17 15:54:54.901201, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Keine Daten verfügbar [2017/03/17 15:54:54.901233, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/17 15:54:54.901260, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 15:54:54.901283, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 2472355655 [2017/03/17 15:54:54.901322, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2017/03/17 15:54:54.901353, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/102/127 [2017/03/17 15:54:54.901386, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:54.903038, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:54.903095, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 102 (position 102) from bitmap [2017/03/17 15:54:54.903120, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NOTIFY] mid = 102 [2017/03/17 15:54:54.903155, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:54.903187, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 102, CreditCharge: 1, NeededCharge: 1 [2017/03/17 15:54:54.903213, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_notify.c:230(smbd_smb2_notify_send) smbd_smb2_notify_send: . - fnum 2472355655 [2017/03/17 15:54:54.903249, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_notify.c:250(smbd_smb2_notify_send) smbd_smb2_notify_send: notify change called on ., filter = FILE_NAME|DIR_NAME|ATTRIBUTES|LAST_WRITE, recursive = 0 [2017/03/17 15:54:54.903279, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/notify_msg.c:154(notify_add) notify_add: path=[/slave], filter=23, subdir_filter=0, private_data=0x561850afad10 [2017/03/17 15:54:54.903311, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2013, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 15:54:54.903336, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2632855534) : conn_ctx_stack_ndx = 0 [2017/03/17 15:54:54.903374, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 15:54:54.903395, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 15:54:54.903415, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 15:54:54.903458, 10, pid=26913, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 26890 [2017/03/17 15:54:54.903551, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:152(messaging_recv_cb) messaging_recv_cb: Received message 0x31a len 39 (num_fds:0) from 26913 [2017/03/17 15:54:54.903626, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:581(notifyd_rec_change) notifyd_rec_change: Got 39 bytes from 26913 [2017/03/17 15:54:54.903653, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:562(notifyd_parse_rec_change) notifyd_parse_rec_change: Got rec_change_msg filter=23, subdir_filter=0, private_data=0x561850afad10, path=/slave [2017/03/17 15:54:54.903704, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:397(notifyd_apply_rec_change) notifyd_apply_rec_change: path=/slave, filter=23, subdir_filter=0, private_data=0x561850afad10 [2017/03/17 15:54:54.903771, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:447(inotify_watch) inotify_add_watch for /slave mask 210003c6 returned wd 2 [2017/03/17 15:54:54.903798, 10, pid=26890, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:485(notifyd_apply_rec_change) notifyd_apply_rec_change: /slave has 1 instances [2017/03/17 15:54:54.903864, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2013, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 15:54:54.903898, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/notify.c:331(change_notify_add_request) change_notify_add_request: Adding request for .: max_param = 32 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/03/17 15:54:54.904998, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2017/03/17 15:54:54.905061, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 103 (position 103) from bitmap [2017/03/17 15:54:54.905102, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 104 (position 104) from bitmap [2017/03/17 15:54:54.905128, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 103 [2017/03/17 15:54:54.905163, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:54.905194, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2017/03/17 15:54:54.905239, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 262670888 [2017/03/17 15:54:54.905273, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 103, CreditCharge: 1, NeededCharge: 1 [2017/03/17 15:54:54.905298, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:474(dptr_create) dptr_create dir=. [2017/03/17 15:54:54.905327, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_HANDLE] || at ../source3/smbd/smb2_query_directory.c:154 [2017/03/17 15:54:54.905357, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_HANDLE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/03/17 15:54:54.905395, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 2 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 8 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2017/03/17 15:54:54.905506, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 104 [2017/03/17 15:54:54.905535, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:54.905559, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 128 [2017/03/17 15:54:54.905582, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 262670888 [2017/03/17 15:54:54.905606, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 104, CreditCharge: 1, NeededCharge: 1 [2017/03/17 15:54:54.905627, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:474(dptr_create) dptr_create dir=. [2017/03/17 15:54:54.905650, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[NT_STATUS_INVALID_HANDLE] || at ../source3/smbd/smb2_query_directory.c:154 [2017/03/17 15:54:54.905674, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_INVALID_HANDLE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/03/17 15:54:54.905701, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:54.905723, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 388/512, total granted/max/low/range 125/8192/105/125 [2017/03/17 15:54:54.905759, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 387/512, total granted/max/low/range 126/8192/105/126 [2017/03/17 15:54:54.905787, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:54.905873, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_NOTIFY] mid 102 going async [2017/03/17 15:54:54.905911, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/105/127 [2017/03/17 15:54:54.905948, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2017/03/17 15:54:54.906007, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:54.906569, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:54.906623, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 105 (position 105) from bitmap [2017/03/17 15:54:54.906647, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 105 [2017/03/17 15:54:54.906679, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:54.906707, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2017/03/17 15:54:54.906732, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 262670888 [2017/03/17 15:54:54.906759, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 105, CreditCharge: 1, NeededCharge: 1 [2017/03/17 15:54:54.906779, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:474(dptr_create) dptr_create dir=. [2017/03/17 15:54:54.906805, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_HANDLE] || at ../source3/smbd/smb2_query_directory.c:154 [2017/03/17 15:54:54.906831, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_HANDLE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/03/17 15:54:54.906853, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/106/127 [2017/03/17 15:54:54.906878, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 15:54:54.918152, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 15:54:54.918222, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 106 (position 106) from bitmap [2017/03/17 15:54:54.918247, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 106 [2017/03/17 15:54:54.918280, 4, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 15:54:54.918307, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2017/03/17 15:54:54.918332, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 262670888 [2017/03/17 15:54:54.918358, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 106, CreditCharge: 1, NeededCharge: 1 [2017/03/17 15:54:54.918379, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/dir.c:474(dptr_create) dptr_create dir=. [2017/03/17 15:54:54.918404, 3, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_INVALID_HANDLE] || at ../source3/smbd/smb2_query_directory.c:154 [2017/03/17 15:54:54.918430, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_INVALID_HANDLE] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/03/17 15:54:54.918452, 10, pid=26913, effective(2013, 5001), real(2013, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/107/127 [2017/03/17 15:54:54.918477, 5, pid=26913, effective(2013, 5001), real(2013, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message