[2017/03/17 17:23:34.058140, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:34.058212, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 10 (position 10) from bitmap [2017/03/17 17:23:34.058235, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 10 [2017/03/17 17:23:34.058284, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:34.058329, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[] [2017/03/17 17:23:34.058351, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 17:23:34.058373, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:301(unix_convert) unix_convert called on file "" [2017/03/17 17:23:34.058398, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:335(unix_convert) conversion finished "" -> . [2017/03/17 17:23:34.058416, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [.] [/master] [2017/03/17 17:23:34.058439, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [.] -> [/master] [2017/03/17 17:23:34.058501, 5, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: . reduced to /master [2017/03/17 17:23:34.058535, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5081(create_file_default) create_file: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/03/17 17:23:34.058579, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4554(create_file_unixpath) create_file_unixpath: access_mask = 0x100080 file_attributes = 0x0, share_access = 0x0, create_disposition = 0x1 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = . [2017/03/17 17:23:34.058611, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3460(open_directory) open_directory: opening directory ., access_mask = 0x100080, share_access = 0x0 create_options = 0x1, create_disposition = 0x1, file_attributes = 0x10 [2017/03/17 17:23:34.058645, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=. [2017/03/17 17:23:34.058677, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:34.058722, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:34.058750, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:34.058775, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:34.058800, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:34.058900, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:34.058936, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/17 17:23:34.059047, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/03/17 17:23:34.059098, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 17:23:34.059137, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/17 17:23:34.059161, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:34.059192, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:34.059417, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:34.060531, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:34.061778, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:34.062138, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:34.062543, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:34.062936, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0755 [2017/03/17 17:23:34.063321, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0644 [2017/03/17 17:23:34.063674, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:348(add_directory_inheritable_components) add_directory_inheritable_components: directory ., mode = 0755 [2017/03/17 17:23:34.064096, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:34.064489, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:34.064880, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:34.065268, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for . is: [2017/03/17 17:23:34.065663, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0094 (148) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:34.076919, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file . requesting 0x100080 returning 0x100000 (NT_STATUS_OK) [2017/03/17 17:23:34.077068, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:34.077408, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:34.077649, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key CFAA4756 [2017/03/17 17:23:34.077899, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b4562d690 [2017/03/17 17:23:34.078211, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:34.078538, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'CFAA4756' stored [2017/03/17 17:23:34.078903, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0xcfaa4756 (3484043094) open_persistent_id : 0x00000000cfaa4756 (3484043094) open_volatile_id : 0x0000000018442a3f (407120447) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:34 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:34.081946, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key CFAA4756 [2017/03/17 17:23:34.082343, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:34.082657, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:34.082906, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xcfaa4756) stored [2017/03/17 17:23:34.082976, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x18442a3f (407120447) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0xcfaa4756 (3484043094) open_persistent_id : 0x00000000cfaa4756 (3484043094) open_volatile_id : 0x0000000018442a3f (407120447) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:34 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:34 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:34.086371, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 407120447 (3 used) [2017/03/17 17:23:34.086623, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/. hash 0x58b92b39 [2017/03/17 17:23:34.086929, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3668(open_directory) Not opening Directory . [2017/03/17 17:23:34.087029, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:34.087235, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:34.087499, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000002F3 [2017/03/17 17:23:34.087840, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45791fa0 [2017/03/17 17:23:34.088060, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key fd00:19f302:0 [2017/03/17 17:23:34.088362, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/03/17 17:23:34.088628, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xbc6f9b86c8fb458b (-4868501668964383349) servicepath : * servicepath : '/master' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000004 (4) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:21 2017 CET.623115 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) share_file_id : 0x000000004e798bb2 (1316588466) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x58b92b39 (1488530233) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000007 (7) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:21 2017 CET.637832 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) share_file_id : 0x0000000006ca1775 (113907573) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x58b92b39 (1488530233) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) [2017/03/17 17:23:34.094871, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x58b92b39 [2017/03/17 17:23:34.095093, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:34.095395, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xbc6f9b86c8fb458b (-4868501668964383349) servicepath : * servicepath : '/master' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000003 (3) share_modes: ARRAY(3) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000004 (4) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:21 2017 CET.623115 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) share_file_id : 0x000000004e798bb2 (1316588466) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x58b92b39 (1488530233) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000007 (7) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:21 2017 CET.637832 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) share_file_id : 0x0000000006ca1775 (113907573) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x58b92b39 (1488530233) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x000000000000000a (10) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100080 (1048704) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:34 2017 CET.77046 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) share_file_id : 0x000000008cb53c7d (2360687741) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x58b92b39 (1488530233) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) [2017/03/17 17:23:34.102977, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x13578242404745168267 key fd00:19f302:0 [2017/03/17 17:23:34.103179, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:34.103439, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:34.103714, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000002F3 [2017/03/17 17:23:34.103941, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x13578242404745168268 key fd00:19f302:0 [2017/03/17 17:23:34.104284, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4888(create_file_unixpath) create_file_unixpath: info=1 [2017/03/17 17:23:34.104531, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5169(create_file_default) create_file: info=1 [2017/03/17 17:23:34.104730, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/03/17 17:23:34.104826, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=. [2017/03/17 17:23:34.105058, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:34.105237, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:34.105508, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:34.105734, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:34.105909, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:34.106076, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:34.106352, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/17 17:23:34.106637, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/03/17 17:23:34.106880, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 17:23:34.107147, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/17 17:23:34.107335, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:34.107505, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:34.107877, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:34.108273, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:34.109217, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:34.109406, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:34.109568, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:34.109796, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0755 [2017/03/17 17:23:34.109991, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0644 [2017/03/17 17:23:34.110180, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:348(add_directory_inheritable_components) add_directory_inheritable_components: directory ., mode = 0755 [2017/03/17 17:23:34.110477, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:34.110564, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:34.110739, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:34.110973, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for . is: [2017/03/17 17:23:34.111115, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0094 (148) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:34.119016, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/03/17 17:23:34.119222, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/17 17:23:34.119453, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Keine Daten verfügbar [2017/03/17 17:23:34.119701, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/17 17:23:34.119989, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:34.120168, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: . - fnum 407120447 [2017/03/17 17:23:34.120427, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:32] at ../source3/smbd/smb2_create.c:364 [2017/03/17 17:23:34.120597, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/11/31 [2017/03/17 17:23:34.120787, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:34.122399, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2017/03/17 17:23:34.122627, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 11 (position 11) from bitmap [2017/03/17 17:23:34.122986, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 12 (position 12) from bitmap [2017/03/17 17:23:34.123134, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 11 [2017/03/17 17:23:34.123338, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:34.123503, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 11, CreditCharge: 1, NeededCharge: 1 [2017/03/17 17:23:34.123862, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 407120447 [2017/03/17 17:23:34.124038, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1001 [2017/03/17 17:23:34.124301, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:3577(smbd_do_qfsinfo) smbd_do_qfsinfo : SMB_QUERY_FS_VOLUME_INFO namelen = 6, vol=master serv=master [2017/03/17 17:23:34.124502, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:30] at ../source3/smbd/smb2_getinfo.c:201 [2017/03/17 17:23:34.124673, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 40 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 40 req->in.vector[8].iov_len = 1 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 32 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2017/03/17 17:23:34.125847, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_GETINFO] mid = 12 [2017/03/17 17:23:34.125932, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:34.126180, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 12, CreditCharge: 1, NeededCharge: 1 [2017/03/17 17:23:34.126331, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_getinfo.c:272(smbd_smb2_getinfo_send) smbd_smb2_getinfo_send: . - fnum 407120447 [2017/03/17 17:23:34.126538, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:3408(smbd_do_qfsinfo) smbd_do_qfsinfo: level = 1005 [2017/03/17 17:23:34.126742, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[NT_STATUS_OK] body[8] dyn[yes:20] at ../source3/smbd/smb2_getinfo.c:201 [2017/03/17 17:23:34.126906, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:34.127154, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 483/512, total granted/max/low/range 30/8192/13/30 [2017/03/17 17:23:34.127309, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 482/512, total granted/max/low/range 31/8192/13/31 [2017/03/17 17:23:34.127507, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:34.128649, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:34.128864, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 13 (position 13) from bitmap [2017/03/17 17:23:34.129086, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 13 [2017/03/17 17:23:34.129248, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:34.129428, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: . - fnum 407120447 [2017/03/17 17:23:34.129520, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:34.129693, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:34.129763, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000002F3 [2017/03/17 17:23:34.129919, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45bfef20 [2017/03/17 17:23:34.130185, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x13578242404745168268 key fd00:19f302:0 [2017/03/17 17:23:34.130351, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x58b92b39 [2017/03/17 17:23:34.130556, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:34.130738, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xbc6f9b86c8fb458c (-4868501668964383348) servicepath : * servicepath : '/master' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000004 (4) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:21 2017 CET.623115 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) share_file_id : 0x000000004e798bb2 (1316588466) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x58b92b39 (1488530233) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000007 (7) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:21 2017 CET.637832 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) share_file_id : 0x0000000006ca1775 (113907573) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x58b92b39 (1488530233) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) [2017/03/17 17:23:34.135226, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x13578242404745168268 key fd00:19f302:0 [2017/03/17 17:23:34.135415, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:34.135650, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:34.135851, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000002F3 [2017/03/17 17:23:34.136053, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x13578242404745168269 key fd00:19f302:0 [2017/03/17 17:23:34.136221, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:34.136473, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:34.136620, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key CFAA4756 [2017/03/17 17:23:34.136804, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b454ddee0 [2017/03/17 17:23:34.136998, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key CFAA4756 [2017/03/17 17:23:34.137157, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:34.137297, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:34.137481, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 407120447 (2 used) [2017/03/17 17:23:34.137672, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/17 17:23:34.137825, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Keine Daten verfügbar [2017/03/17 17:23:34.138072, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/17 17:23:34.138220, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:34.138398, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/03/17 17:23:34.138580, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 97, charge 1, granted 33, current possible/max 482/512, total granted/max/low/range 63/8192/14/63 [2017/03/17 17:23:34.138842, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:35.705337, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:35.705737, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 14 (position 14) from bitmap [2017/03/17 17:23:35.705925, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 14 [2017/03/17 17:23:35.706053, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:35.706268, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[Neuer Ordner] [2017/03/17 17:23:35.706568, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 17:23:35.706773, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:301(unix_convert) unix_convert called on file "Neuer Ordner" [2017/03/17 17:23:35.707004, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [NEUER ORDNER] [2017/03/17 17:23:35.707226, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:494(unix_convert) unix_convert begin: name = Neuer Ordner, dirpath = , start = Neuer Ordner [2017/03/17 17:23:35.707329, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (563b46585a40:size c) NEUER ORDNER -> Neuer Ordner [2017/03/17 17:23:35.707549, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:517(unix_convert) conversion of base_name finished Neuer Ordner -> Neuer Ordner [2017/03/17 17:23:35.707849, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [Neuer Ordner] [/master] [2017/03/17 17:23:35.708046, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [Neuer Ordner] -> [/master/Neuer Ordner] [2017/03/17 17:23:35.708271, 5, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: Neuer Ordner reduced to /master/Neuer Ordner [2017/03/17 17:23:35.708497, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5081(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner [2017/03/17 17:23:35.708609, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4554(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner [2017/03/17 17:23:35.708864, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.709147, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.709333, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 56632FDA [2017/03/17 17:23:35.709570, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b46743de0 [2017/03/17 17:23:35.709815, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:35.710099, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '56632FDA' stored [2017/03/17 17:23:35.710416, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x56632fda (1449340890) open_persistent_id : 0x0000000056632fda (1449340890) open_volatile_id : 0x000000003f876cba (1065839802) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:35.712865, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 56632FDA [2017/03/17 17:23:35.713056, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.713274, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.713488, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x56632fda) stored [2017/03/17 17:23:35.713618, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x3f876cba (1065839802) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x56632fda (1449340890) open_persistent_id : 0x0000000056632fda (1449340890) open_volatile_id : 0x000000003f876cba (1065839802) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:35.717247, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1065839802 (3 used) [2017/03/17 17:23:35.717460, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner hash 0x772d201c [2017/03/17 17:23:35.717689, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(Neuer Ordner) returning 0644 [2017/03/17 17:23:35.717775, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2517(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner, dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 [2017/03/17 17:23:35.718088, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner attr = 0x10 [2017/03/17 17:23:35.718318, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner case 3 set btime Fri Mar 17 16:57:50 2017 [2017/03/17 17:23:35.718686, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.718884, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2687(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner, after mapping access_mask=0x80 [2017/03/17 17:23:35.719081, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2778(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x80, open_access_mask = 0x80 [2017/03/17 17:23:35.719300, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner [2017/03/17 17:23:35.719510, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.719713, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.720024, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.720116, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.720306, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.720452, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.720885, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner [2017/03/17 17:23:35.721178, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner is: [2017/03/17 17:23:35.721423, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.730147, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file Neuer Ordner requesting 0x80 returning 0x0 (NT_STATUS_OK) [2017/03/17 17:23:35.730467, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.730766, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.730983, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 56632FDA [2017/03/17 17:23:35.731187, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b451491f0 [2017/03/17 17:23:35.731391, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 56632FDA [2017/03/17 17:23:35.731581, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.731810, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.732043, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 1065839802 (2 used) [2017/03/17 17:23:35.732207, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3460(open_directory) open_directory: opening directory Neuer Ordner, access_mask = 0x80, share_access = 0x7 create_options = 0x200000, create_disposition = 0x1, file_attributes = 0x10 [2017/03/17 17:23:35.732472, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner [2017/03/17 17:23:35.732708, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.732904, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.733089, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.733263, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.733341, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.733601, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.733925, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner [2017/03/17 17:23:35.734181, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner is: [2017/03/17 17:23:35.734429, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.740733, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file Neuer Ordner requesting 0x80 returning 0x0 (NT_STATUS_OK) [2017/03/17 17:23:35.740908, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.741064, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.741262, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6EABFE2E [2017/03/17 17:23:35.741455, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45dd0fb0 [2017/03/17 17:23:35.741620, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:35.741835, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '6EABFE2E' stored [2017/03/17 17:23:35.742076, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x6eabfe2e (1856765486) open_persistent_id : 0x000000006eabfe2e (1856765486) open_volatile_id : 0x00000000e2c17855 (3804330069) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:35.743938, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6EABFE2E [2017/03/17 17:23:35.744094, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.744263, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.744399, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x6eabfe2e) stored [2017/03/17 17:23:35.744474, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xe2c17855 (3804330069) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x6eabfe2e (1856765486) open_persistent_id : 0x000000006eabfe2e (1856765486) open_volatile_id : 0x00000000e2c17855 (3804330069) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:35.747118, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3804330069 (3 used) [2017/03/17 17:23:35.747364, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner hash 0x772d201c [2017/03/17 17:23:35.747507, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3668(open_directory) Not opening Directory Neuer Ordner [2017/03/17 17:23:35.747627, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.747872, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:35.747996, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000003F3 [2017/03/17 17:23:35.748153, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b466d3bf0 [2017/03/17 17:23:35.748340, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:35.748550, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x57a31761d6072ca1 (6314916811473628321) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x000000000000000e (14) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:35 2017 CET.740898 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f303 (1700611) extid : 0x0000000000000000 (0) share_file_id : 0x00000000987040cc (2557493452) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x772d201c (1999446044) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f303 (1700611) extid : 0x0000000000000000 (0) [2017/03/17 17:23:35.751060, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner seq 0x6314916811473628321 key fd00:19f303:0 [2017/03/17 17:23:35.751294, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.751516, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.751701, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000003F3 [2017/03/17 17:23:35.751892, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file Neuer Ordner seq 0x6314916811473628322 key fd00:19f303:0 [2017/03/17 17:23:35.751969, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4888(create_file_unixpath) create_file_unixpath: info=1 [2017/03/17 17:23:35.752148, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5169(create_file_default) create_file: info=1 [2017/03/17 17:23:35.752211, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/03/17 17:23:35.752377, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner [2017/03/17 17:23:35.752534, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.752680, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.752809, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.752987, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.753111, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.753340, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.753591, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner [2017/03/17 17:23:35.753844, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner is: [2017/03/17 17:23:35.754009, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.759817, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/03/17 17:23:35.759993, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner [2017/03/17 17:23:35.760089, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner attr = 0x10 [2017/03/17 17:23:35.760232, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner case 3 set btime Fri Mar 17 16:57:50 2017 [2017/03/17 17:23:35.760493, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.760618, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:35.760692, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: Neuer Ordner - fnum 3804330069 [2017/03/17 17:23:35.760935, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2017/03/17 17:23:35.761113, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 65, charge 1, granted 33, current possible/max 450/512, total granted/max/low/range 95/8192/15/95 [2017/03/17 17:23:35.761257, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:35.778198, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:35.778441, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 15 (position 15) from bitmap [2017/03/17 17:23:35.778665, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 15 [2017/03/17 17:23:35.778808, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:35.778947, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: Neuer Ordner - fnum 3804330069 [2017/03/17 17:23:35.779106, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.779229, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:35.779337, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000003F3 [2017/03/17 17:23:35.779499, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b457faf50 [2017/03/17 17:23:35.779644, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file Neuer Ordner seq 0x6314916811473628322 key fd00:19f303:0 [2017/03/17 17:23:35.779866, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x772d201c [2017/03/17 17:23:35.780034, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:35.780182, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x57a31761d6072ca2 (6314916811473628322) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f303 (1700611) extid : 0x0000000000000000 (0) [2017/03/17 17:23:35.781488, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner seq 0x6314916811473628322 key fd00:19f303:0 [2017/03/17 17:23:35.781648, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/03/17 17:23:35.781789, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.781927, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.782049, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000003F3 [2017/03/17 17:23:35.782124, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.782336, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.782480, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 6EABFE2E [2017/03/17 17:23:35.782629, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b4532dd10 [2017/03/17 17:23:35.782709, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 6EABFE2E [2017/03/17 17:23:35.782918, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.783043, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.783207, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 3804330069 (2 used) [2017/03/17 17:23:35.783283, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner [2017/03/17 17:23:35.783504, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner attr = 0x10 [2017/03/17 17:23:35.783641, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner case 3 set btime Fri Mar 17 16:57:50 2017 [2017/03/17 17:23:35.783866, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.783927, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:35.784083, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/03/17 17:23:35.784219, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 33, charge 1, granted 33, current possible/max 418/512, total granted/max/low/range 127/8192/16/127 [2017/03/17 17:23:35.784352, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:35.786749, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:35.786975, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 16 (position 16) from bitmap [2017/03/17 17:23:35.787112, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 16 [2017/03/17 17:23:35.787247, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:35.787388, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[Neuer Ordner (2)] [2017/03/17 17:23:35.787547, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 17:23:35.787608, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:301(unix_convert) unix_convert called on file "Neuer Ordner (2)" [2017/03/17 17:23:35.787803, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [NEUER ORDNER (2)] [2017/03/17 17:23:35.787868, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:494(unix_convert) unix_convert begin: name = Neuer Ordner (2), dirpath = , start = Neuer Ordner (2) [2017/03/17 17:23:35.788041, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (563b458c6700:size 10) NEUER ORDNER (2) -> Neuer Ordner (2) [2017/03/17 17:23:35.788101, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:517(unix_convert) conversion of base_name finished Neuer Ordner (2) -> Neuer Ordner (2) [2017/03/17 17:23:35.788233, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [Neuer Ordner (2)] [/master] [2017/03/17 17:23:35.788298, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [Neuer Ordner (2)] -> [/master/Neuer Ordner (2)] [2017/03/17 17:23:35.788510, 5, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: Neuer Ordner (2) reduced to /master/Neuer Ordner (2) [2017/03/17 17:23:35.788636, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5081(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (2) [2017/03/17 17:23:35.788798, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4554(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (2) [2017/03/17 17:23:35.788887, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.789045, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.789178, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 572128EE [2017/03/17 17:23:35.789347, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b46aa4590 [2017/03/17 17:23:35.789485, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:35.789667, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '572128EE' stored [2017/03/17 17:23:35.789863, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x572128ee (1461790958) open_persistent_id : 0x00000000572128ee (1461790958) open_volatile_id : 0x00000000fec763b3 (4274480051) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:35.791336, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 572128EE [2017/03/17 17:23:35.791490, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.791616, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.791672, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x572128ee) stored [2017/03/17 17:23:35.791837, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xfec763b3 (4274480051) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x572128ee (1461790958) open_persistent_id : 0x00000000572128ee (1461790958) open_volatile_id : 0x00000000fec763b3 (4274480051) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:35.793835, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 4274480051 (3 used) [2017/03/17 17:23:35.793903, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (2) hash 0x82feccc0 [2017/03/17 17:23:35.794031, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(Neuer Ordner (2)) returning 0644 [2017/03/17 17:23:35.794176, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2517(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner (2), dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 [2017/03/17 17:23:35.794254, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (2) attr = 0x10 [2017/03/17 17:23:35.794386, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (2) case 3 set btime Fri Mar 17 16:57:59 2017 [2017/03/17 17:23:35.794630, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.794688, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2687(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner (2), after mapping access_mask=0x80 [2017/03/17 17:23:35.794810, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2778(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x80, open_access_mask = 0x80 [2017/03/17 17:23:35.794867, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (2) [2017/03/17 17:23:35.795017, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.795178, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.795301, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.795450, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.795553, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.795661, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.795997, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (2) [2017/03/17 17:23:35.796185, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (2) is: [2017/03/17 17:23:35.796381, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.801482, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file Neuer Ordner (2) requesting 0x80 returning 0x0 (NT_STATUS_OK) [2017/03/17 17:23:35.801681, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.801745, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.801938, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 572128EE [2017/03/17 17:23:35.802006, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45d7c770 [2017/03/17 17:23:35.802164, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 572128EE [2017/03/17 17:23:35.802295, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.802410, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.802586, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 4274480051 (2 used) [2017/03/17 17:23:35.802705, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3460(open_directory) open_directory: opening directory Neuer Ordner (2), access_mask = 0x80, share_access = 0x7 create_options = 0x200000, create_disposition = 0x1, file_attributes = 0x10 [2017/03/17 17:23:35.802842, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (2) [2017/03/17 17:23:35.802965, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.803080, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.803222, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.803324, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.803454, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.803625, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.803909, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (2) [2017/03/17 17:23:35.804114, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (2) is: [2017/03/17 17:23:35.804232, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.809193, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file Neuer Ordner (2) requesting 0x80 returning 0x0 (NT_STATUS_OK) [2017/03/17 17:23:35.809323, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.809512, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.809576, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 7955F825 [2017/03/17 17:23:35.809714, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b4557eb00 [2017/03/17 17:23:35.809833, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:35.810002, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '7955F825' stored [2017/03/17 17:23:35.810177, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x7955f825 (2035677221) open_persistent_id : 0x000000007955f825 (2035677221) open_volatile_id : 0x000000004a1178c7 (1242659015) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:35.811516, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 7955F825 [2017/03/17 17:23:35.811660, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.811876, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.811988, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x7955f825) stored [2017/03/17 17:23:35.812128, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x4a1178c7 (1242659015) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x7955f825 (2035677221) open_persistent_id : 0x000000007955f825 (2035677221) open_volatile_id : 0x000000004a1178c7 (1242659015) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:35.814081, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1242659015 (3 used) [2017/03/17 17:23:35.814220, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (2) hash 0x82feccc0 [2017/03/17 17:23:35.814329, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3668(open_directory) Not opening Directory Neuer Ordner (2) [2017/03/17 17:23:35.814397, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.814562, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:35.814618, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000004F3 [2017/03/17 17:23:35.814797, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b46365a10 [2017/03/17 17:23:35.814914, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:35.815018, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x8edeba0a703965cd (-8151873721498769971) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner (2)' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000010 (16) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:35 2017 CET.809316 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f304 (1700612) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f4aaaaba (4104825530) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x82feccc0 (2197736640) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f304 (1700612) extid : 0x0000000000000000 (0) [2017/03/17 17:23:35.817067, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner (2) seq 0x10294870352210781645 key fd00:19f304:0 [2017/03/17 17:23:35.817242, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.817427, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.817610, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000004F3 [2017/03/17 17:23:35.817718, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file Neuer Ordner (2) seq 0x10294870352210781646 key fd00:19f304:0 [2017/03/17 17:23:35.817832, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4888(create_file_unixpath) create_file_unixpath: info=1 [2017/03/17 17:23:35.817913, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5169(create_file_default) create_file: info=1 [2017/03/17 17:23:35.818021, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/03/17 17:23:35.818135, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (2) [2017/03/17 17:23:35.818254, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.818385, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.818433, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.818551, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.818597, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.818771, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.818959, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (2) [2017/03/17 17:23:35.819126, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (2) is: [2017/03/17 17:23:35.819238, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.823980, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/03/17 17:23:35.824095, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (2) [2017/03/17 17:23:35.824249, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (2) attr = 0x10 [2017/03/17 17:23:35.824366, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (2) case 3 set btime Fri Mar 17 16:57:59 2017 [2017/03/17 17:23:35.824520, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.824573, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:35.824681, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: Neuer Ordner (2) - fnum 1242659015 [2017/03/17 17:23:35.824807, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2017/03/17 17:23:35.824870, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/17/127 [2017/03/17 17:23:35.825070, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:35.826519, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:35.826709, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 17 (position 17) from bitmap [2017/03/17 17:23:35.826867, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 17 [2017/03/17 17:23:35.826988, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:35.827105, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: Neuer Ordner (2) - fnum 1242659015 [2017/03/17 17:23:35.827247, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.827298, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:35.827433, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000004F3 [2017/03/17 17:23:35.827488, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45bfef40 [2017/03/17 17:23:35.827626, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file Neuer Ordner (2) seq 0x10294870352210781646 key fd00:19f304:0 [2017/03/17 17:23:35.827744, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x82feccc0 [2017/03/17 17:23:35.827956, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:35.828005, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x8edeba0a703965ce (-8151873721498769970) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner (2)' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f304 (1700612) extid : 0x0000000000000000 (0) [2017/03/17 17:23:35.828954, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner (2) seq 0x10294870352210781646 key fd00:19f304:0 [2017/03/17 17:23:35.829146, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/03/17 17:23:35.829255, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.829382, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.829446, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000004F3 [2017/03/17 17:23:35.829500, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.829614, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.829747, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 7955F825 [2017/03/17 17:23:35.829801, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b454ddee0 [2017/03/17 17:23:35.829948, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 7955F825 [2017/03/17 17:23:35.830065, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.830170, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.830297, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 1242659015 (2 used) [2017/03/17 17:23:35.830360, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (2) [2017/03/17 17:23:35.830483, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (2) attr = 0x10 [2017/03/17 17:23:35.830676, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (2) case 3 set btime Fri Mar 17 16:57:59 2017 [2017/03/17 17:23:35.830815, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.830942, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:35.830997, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/03/17 17:23:35.831187, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/18/127 [2017/03/17 17:23:35.831278, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:35.833659, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:35.833856, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 18 (position 18) from bitmap [2017/03/17 17:23:35.833986, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 18 [2017/03/17 17:23:35.834095, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:35.834212, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[Neuer Ordner (3)] [2017/03/17 17:23:35.834323, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 17:23:35.834404, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:301(unix_convert) unix_convert called on file "Neuer Ordner (3)" [2017/03/17 17:23:35.834545, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [NEUER ORDNER (3)] [2017/03/17 17:23:35.834678, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:494(unix_convert) unix_convert begin: name = Neuer Ordner (3), dirpath = , start = Neuer Ordner (3) [2017/03/17 17:23:35.834872, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (563b46585a40:size 10) NEUER ORDNER (3) -> Neuer Ordner (3) [2017/03/17 17:23:35.834930, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:517(unix_convert) conversion of base_name finished Neuer Ordner (3) -> Neuer Ordner (3) [2017/03/17 17:23:35.835039, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [Neuer Ordner (3)] [/master] [2017/03/17 17:23:35.835095, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [Neuer Ordner (3)] -> [/master/Neuer Ordner (3)] [2017/03/17 17:23:35.835223, 5, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: Neuer Ordner (3) reduced to /master/Neuer Ordner (3) [2017/03/17 17:23:35.835274, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5081(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (3) [2017/03/17 17:23:35.835416, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4554(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (3) [2017/03/17 17:23:35.835547, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.835661, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.835802, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B014C755 [2017/03/17 17:23:35.835869, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b46582470 [2017/03/17 17:23:35.835917, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:35.836090, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'B014C755' stored [2017/03/17 17:23:35.836210, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0xb014c755 (2954151765) open_persistent_id : 0x00000000b014c755 (2954151765) open_volatile_id : 0x00000000f81ca3b8 (4162626488) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:35.837452, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B014C755 [2017/03/17 17:23:35.837563, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.837689, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.837748, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xb014c755) stored [2017/03/17 17:23:35.837793, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xf81ca3b8 (4162626488) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0xb014c755 (2954151765) open_persistent_id : 0x00000000b014c755 (2954151765) open_volatile_id : 0x00000000f81ca3b8 (4162626488) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:35.839581, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 4162626488 (3 used) [2017/03/17 17:23:35.839724, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (3) hash 0xe72d4d85 [2017/03/17 17:23:35.839889, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(Neuer Ordner (3)) returning 0644 [2017/03/17 17:23:35.840005, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2517(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner (3), dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 [2017/03/17 17:23:35.840161, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (3) attr = 0x10 [2017/03/17 17:23:35.840319, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (3) case 3 set btime Fri Mar 17 16:58:07 2017 [2017/03/17 17:23:35.840482, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.840533, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2687(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner (3), after mapping access_mask=0x80 [2017/03/17 17:23:35.840642, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2778(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x80, open_access_mask = 0x80 [2017/03/17 17:23:35.840764, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (3) [2017/03/17 17:23:35.840842, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.840955, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.841053, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.841196, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.841251, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.841396, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.841590, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (3) [2017/03/17 17:23:35.841782, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (3) is: [2017/03/17 17:23:35.841938, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.846422, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file Neuer Ordner (3) requesting 0x80 returning 0x0 (NT_STATUS_OK) [2017/03/17 17:23:35.846548, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.846680, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.846734, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key B014C755 [2017/03/17 17:23:35.846849, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b451491f0 [2017/03/17 17:23:35.846991, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key B014C755 [2017/03/17 17:23:35.847042, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.847216, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.847280, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 4162626488 (2 used) [2017/03/17 17:23:35.847388, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3460(open_directory) open_directory: opening directory Neuer Ordner (3), access_mask = 0x80, share_access = 0x7 create_options = 0x200000, create_disposition = 0x1, file_attributes = 0x10 [2017/03/17 17:23:35.847497, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (3) [2017/03/17 17:23:35.847607, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.847717, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.847883, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.847940, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.848064, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.848231, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.848446, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (3) [2017/03/17 17:23:35.848631, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (3) is: [2017/03/17 17:23:35.848736, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.853360, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file Neuer Ordner (3) requesting 0x80 returning 0x0 (NT_STATUS_OK) [2017/03/17 17:23:35.853487, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.853663, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.853772, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 356CF7FE [2017/03/17 17:23:35.853857, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b467710e0 [2017/03/17 17:23:35.853970, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:35.854105, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '356CF7FE' stored [2017/03/17 17:23:35.854294, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x356cf7fe (896333822) open_persistent_id : 0x00000000356cf7fe (896333822) open_volatile_id : 0x00000000264b0998 (642451864) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:35.855545, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 356CF7FE [2017/03/17 17:23:35.855626, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.855780, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.855953, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x356cf7fe) stored [2017/03/17 17:23:35.856063, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x264b0998 (642451864) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x356cf7fe (896333822) open_persistent_id : 0x00000000356cf7fe (896333822) open_volatile_id : 0x00000000264b0998 (642451864) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:35.858142, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 642451864 (3 used) [2017/03/17 17:23:35.858279, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (3) hash 0xe72d4d85 [2017/03/17 17:23:35.858396, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3668(open_directory) Not opening Directory Neuer Ordner (3) [2017/03/17 17:23:35.858541, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.858700, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:35.858785, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000005F3 [2017/03/17 17:23:35.858906, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b466b30b0 [2017/03/17 17:23:35.859042, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:35.859220, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xfd15281848cb1cfc (-210217722837263108) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner (3)' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000012 (18) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:35 2017 CET.853480 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f305 (1700613) extid : 0x0000000000000000 (0) share_file_id : 0x0000000072aad3dd (1923797981) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0xe72d4d85 (3878505861) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f305 (1700613) extid : 0x0000000000000000 (0) [2017/03/17 17:23:35.861248, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner (3) seq 0x18236526350872288508 key fd00:19f305:0 [2017/03/17 17:23:35.861441, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.861607, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.861743, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000005F3 [2017/03/17 17:23:35.861861, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file Neuer Ordner (3) seq 0x18236526350872288509 key fd00:19f305:0 [2017/03/17 17:23:35.861977, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4888(create_file_unixpath) create_file_unixpath: info=1 [2017/03/17 17:23:35.862104, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5169(create_file_default) create_file: info=1 [2017/03/17 17:23:35.862214, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/03/17 17:23:35.862310, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (3) [2017/03/17 17:23:35.862445, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.862570, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.862707, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.862804, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.862879, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.863103, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.863345, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (3) [2017/03/17 17:23:35.863513, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (3) is: [2017/03/17 17:23:35.863709, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.868484, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/03/17 17:23:35.868621, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (3) [2017/03/17 17:23:35.868747, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (3) attr = 0x10 [2017/03/17 17:23:35.868884, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (3) case 3 set btime Fri Mar 17 16:58:07 2017 [2017/03/17 17:23:35.869046, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.869156, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:35.869289, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: Neuer Ordner (3) - fnum 642451864 [2017/03/17 17:23:35.869398, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2017/03/17 17:23:35.869510, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/19/127 [2017/03/17 17:23:35.869653, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:35.871539, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:35.871733, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 19 (position 19) from bitmap [2017/03/17 17:23:35.871887, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 19 [2017/03/17 17:23:35.872003, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:35.872123, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: Neuer Ordner (3) - fnum 642451864 [2017/03/17 17:23:35.872241, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.872374, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:35.872505, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000005F3 [2017/03/17 17:23:35.872616, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b457faf60 [2017/03/17 17:23:35.872678, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file Neuer Ordner (3) seq 0x18236526350872288509 key fd00:19f305:0 [2017/03/17 17:23:35.872813, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xe72d4d85 [2017/03/17 17:23:35.872915, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:35.873045, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xfd15281848cb1cfd (-210217722837263107) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner (3)' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f305 (1700613) extid : 0x0000000000000000 (0) [2017/03/17 17:23:35.874128, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner (3) seq 0x18236526350872288509 key fd00:19f305:0 [2017/03/17 17:23:35.874242, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/03/17 17:23:35.874393, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.874518, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.874703, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000005F3 [2017/03/17 17:23:35.874833, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.874892, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.875027, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 356CF7FE [2017/03/17 17:23:35.875138, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b4532dd10 [2017/03/17 17:23:35.875232, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 356CF7FE [2017/03/17 17:23:35.875350, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.875455, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.875590, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 642451864 (2 used) [2017/03/17 17:23:35.875644, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (3) [2017/03/17 17:23:35.875789, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (3) attr = 0x10 [2017/03/17 17:23:35.875930, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (3) case 3 set btime Fri Mar 17 16:58:07 2017 [2017/03/17 17:23:35.876132, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.876193, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:35.876298, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/03/17 17:23:35.876360, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/20/127 [2017/03/17 17:23:35.876541, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:35.879392, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:35.879588, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 20 (position 20) from bitmap [2017/03/17 17:23:35.879704, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 20 [2017/03/17 17:23:35.879865, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:35.879926, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[Neuer Ordner (4)] [2017/03/17 17:23:35.880044, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 17:23:35.880175, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:301(unix_convert) unix_convert called on file "Neuer Ordner (4)" [2017/03/17 17:23:35.880291, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [NEUER ORDNER (4)] [2017/03/17 17:23:35.880423, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:494(unix_convert) unix_convert begin: name = Neuer Ordner (4), dirpath = , start = Neuer Ordner (4) [2017/03/17 17:23:35.880483, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (563b468a1140:size 10) NEUER ORDNER (4) -> Neuer Ordner (4) [2017/03/17 17:23:35.880596, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:517(unix_convert) conversion of base_name finished Neuer Ordner (4) -> Neuer Ordner (4) [2017/03/17 17:23:35.880724, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [Neuer Ordner (4)] [/master] [2017/03/17 17:23:35.880781, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [Neuer Ordner (4)] -> [/master/Neuer Ordner (4)] [2017/03/17 17:23:35.880911, 5, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: Neuer Ordner (4) reduced to /master/Neuer Ordner (4) [2017/03/17 17:23:35.881022, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5081(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (4) [2017/03/17 17:23:35.881136, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4554(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (4) [2017/03/17 17:23:35.881284, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.881336, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.881454, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key DF2F7335 [2017/03/17 17:23:35.881581, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b46743de0 [2017/03/17 17:23:35.881688, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:35.881795, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'DF2F7335' stored [2017/03/17 17:23:35.881974, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0xdf2f7335 (3744428853) open_persistent_id : 0x00000000df2f7335 (3744428853) open_volatile_id : 0x000000009eacdecd (2662129357) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:35.883263, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key DF2F7335 [2017/03/17 17:23:35.883381, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.883506, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.883557, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xdf2f7335) stored [2017/03/17 17:23:35.883687, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x9eacdecd (2662129357) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0xdf2f7335 (3744428853) open_persistent_id : 0x00000000df2f7335 (3744428853) open_volatile_id : 0x000000009eacdecd (2662129357) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:35.885343, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2662129357 (3 used) [2017/03/17 17:23:35.885480, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (4) hash 0x914d35c2 [2017/03/17 17:23:35.885644, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(Neuer Ordner (4)) returning 0644 [2017/03/17 17:23:35.885750, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2517(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner (4), dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 [2017/03/17 17:23:35.885909, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (4) attr = 0x10 [2017/03/17 17:23:35.886026, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (4) case 3 set btime Fri Mar 17 17:02:52 2017 [2017/03/17 17:23:35.886177, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.886225, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2687(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner (4), after mapping access_mask=0x80 [2017/03/17 17:23:35.886337, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2778(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x80, open_access_mask = 0x80 [2017/03/17 17:23:35.886465, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (4) [2017/03/17 17:23:35.886593, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.886730, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.886837, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.886941, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.887059, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.887228, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.887496, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (4) [2017/03/17 17:23:35.887666, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (4) is: [2017/03/17 17:23:35.887826, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.892496, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file Neuer Ordner (4) requesting 0x80 returning 0x0 (NT_STATUS_OK) [2017/03/17 17:23:35.892609, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.892667, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.892848, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key DF2F7335 [2017/03/17 17:23:35.892968, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45d7c770 [2017/03/17 17:23:35.893114, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key DF2F7335 [2017/03/17 17:23:35.893232, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.893329, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.893530, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 2662129357 (2 used) [2017/03/17 17:23:35.893669, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3460(open_directory) open_directory: opening directory Neuer Ordner (4), access_mask = 0x80, share_access = 0x7 create_options = 0x200000, create_disposition = 0x1, file_attributes = 0x10 [2017/03/17 17:23:35.893784, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (4) [2017/03/17 17:23:35.893924, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.894039, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.894178, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.894292, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.894399, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.894507, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.894746, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (4) [2017/03/17 17:23:35.894892, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (4) is: [2017/03/17 17:23:35.895007, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.899635, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file Neuer Ordner (4) requesting 0x80 returning 0x0 (NT_STATUS_OK) [2017/03/17 17:23:35.899853, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.899964, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.900103, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0C060BAF [2017/03/17 17:23:35.900214, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b468f6350 [2017/03/17 17:23:35.900336, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:35.900424, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '0C060BAF' stored [2017/03/17 17:23:35.900568, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x0c060baf (201722799) open_persistent_id : 0x000000000c060baf (201722799) open_volatile_id : 0x00000000c4eddd90 (3303923088) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:35.901701, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0C060BAF [2017/03/17 17:23:35.901812, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.901938, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.902045, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x0c060baf) stored [2017/03/17 17:23:35.902101, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xc4eddd90 (3303923088) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x0c060baf (201722799) open_persistent_id : 0x000000000c060baf (201722799) open_volatile_id : 0x00000000c4eddd90 (3303923088) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:35.903799, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3303923088 (3 used) [2017/03/17 17:23:35.903955, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (4) hash 0x914d35c2 [2017/03/17 17:23:35.904058, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3668(open_directory) Not opening Directory Neuer Ordner (4) [2017/03/17 17:23:35.904123, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.904229, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:35.904364, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000006F3 [2017/03/17 17:23:35.904418, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b466b30b0 [2017/03/17 17:23:35.904539, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:35.904666, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x81d73a8ebc6024a2 (-9090732938103872350) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner (4)' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000014 (20) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:35 2017 CET.899845 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f306 (1700614) extid : 0x0000000000000000 (0) share_file_id : 0x00000000723229ae (1915890094) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x914d35c2 (2437756354) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f306 (1700614) extid : 0x0000000000000000 (0) [2017/03/17 17:23:35.906759, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner (4) seq 0x9356011135605679266 key fd00:19f306:0 [2017/03/17 17:23:35.906910, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.907050, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.907160, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000006F3 [2017/03/17 17:23:35.907293, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file Neuer Ordner (4) seq 0x9356011135605679267 key fd00:19f306:0 [2017/03/17 17:23:35.907351, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4888(create_file_unixpath) create_file_unixpath: info=1 [2017/03/17 17:23:35.907463, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5169(create_file_default) create_file: info=1 [2017/03/17 17:23:35.907575, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/03/17 17:23:35.907692, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (4) [2017/03/17 17:23:35.907835, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.907900, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.907946, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.908055, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.908124, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.908275, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.908508, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (4) [2017/03/17 17:23:35.908674, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (4) is: [2017/03/17 17:23:35.908807, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.913522, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/03/17 17:23:35.913641, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (4) [2017/03/17 17:23:35.913768, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (4) attr = 0x10 [2017/03/17 17:23:35.913946, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (4) case 3 set btime Fri Mar 17 17:02:52 2017 [2017/03/17 17:23:35.914088, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.914216, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:35.914266, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: Neuer Ordner (4) - fnum 3303923088 [2017/03/17 17:23:35.914407, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2017/03/17 17:23:35.914536, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/21/127 [2017/03/17 17:23:35.914593, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:35.919146, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:35.919356, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 21 (position 21) from bitmap [2017/03/17 17:23:35.919514, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 21 [2017/03/17 17:23:35.919628, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:35.919743, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: Neuer Ordner (4) - fnum 3303923088 [2017/03/17 17:23:35.919907, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.920134, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:35.920201, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000006F3 [2017/03/17 17:23:35.920253, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45bfef40 [2017/03/17 17:23:35.920393, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file Neuer Ordner (4) seq 0x9356011135605679267 key fd00:19f306:0 [2017/03/17 17:23:35.920448, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x914d35c2 [2017/03/17 17:23:35.920562, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:35.920686, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x81d73a8ebc6024a3 (-9090732938103872349) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner (4)' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f306 (1700614) extid : 0x0000000000000000 (0) [2017/03/17 17:23:35.921707, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner (4) seq 0x9356011135605679267 key fd00:19f306:0 [2017/03/17 17:23:35.921822, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/03/17 17:23:35.921957, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.922063, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.922207, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000006F3 [2017/03/17 17:23:35.922329, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.922457, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.922590, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 0C060BAF [2017/03/17 17:23:35.922722, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b454ddee0 [2017/03/17 17:23:35.922850, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 0C060BAF [2017/03/17 17:23:35.922980, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.923083, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.923148, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 3303923088 (2 used) [2017/03/17 17:23:35.923283, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (4) [2017/03/17 17:23:35.923345, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (4) attr = 0x10 [2017/03/17 17:23:35.923527, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (4) case 3 set btime Fri Mar 17 17:02:52 2017 [2017/03/17 17:23:35.923670, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.923804, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:35.924013, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/03/17 17:23:35.924132, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/22/127 [2017/03/17 17:23:35.924239, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:35.926383, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:35.926595, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 22 (position 22) from bitmap [2017/03/17 17:23:35.926711, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 22 [2017/03/17 17:23:35.926820, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:35.926937, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[Neuer Ordner (5)] [2017/03/17 17:23:35.927091, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 17:23:35.927208, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:301(unix_convert) unix_convert called on file "Neuer Ordner (5)" [2017/03/17 17:23:35.927348, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [NEUER ORDNER (5)] [2017/03/17 17:23:35.927477, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:494(unix_convert) unix_convert begin: name = Neuer Ordner (5), dirpath = , start = Neuer Ordner (5) [2017/03/17 17:23:35.927605, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (563b4675e680:size 10) NEUER ORDNER (5) -> Neuer Ordner (5) [2017/03/17 17:23:35.927732, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:517(unix_convert) conversion of base_name finished Neuer Ordner (5) -> Neuer Ordner (5) [2017/03/17 17:23:35.927920, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [Neuer Ordner (5)] [/master] [2017/03/17 17:23:35.928064, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [Neuer Ordner (5)] -> [/master/Neuer Ordner (5)] [2017/03/17 17:23:35.928170, 5, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: Neuer Ordner (5) reduced to /master/Neuer Ordner (5) [2017/03/17 17:23:35.928299, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5081(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (5) [2017/03/17 17:23:35.928411, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4554(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (5) [2017/03/17 17:23:35.928513, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.928632, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.928757, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 334B6F04 [2017/03/17 17:23:35.928810, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b46aa4590 [2017/03/17 17:23:35.928924, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:35.929081, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '334B6F04' stored [2017/03/17 17:23:35.929200, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x334b6f04 (860581636) open_persistent_id : 0x00000000334b6f04 (860581636) open_volatile_id : 0x00000000c2629756 (3261241174) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:35.930458, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 334B6F04 [2017/03/17 17:23:35.930583, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.930659, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.930772, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x334b6f04) stored [2017/03/17 17:23:35.930888, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xc2629756 (3261241174) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x334b6f04 (860581636) open_persistent_id : 0x00000000334b6f04 (860581636) open_volatile_id : 0x00000000c2629756 (3261241174) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:35.932878, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3261241174 (3 used) [2017/03/17 17:23:35.933017, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (5) hash 0x17f735db [2017/03/17 17:23:35.933128, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(Neuer Ordner (5)) returning 0644 [2017/03/17 17:23:35.933265, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2517(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner (5), dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 [2017/03/17 17:23:35.933388, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (5) attr = 0x10 [2017/03/17 17:23:35.933525, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (5) case 3 set btime Fri Mar 17 17:15:24 2017 [2017/03/17 17:23:35.933597, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.933730, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2687(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner (5), after mapping access_mask=0x80 [2017/03/17 17:23:35.933839, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2778(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x80, open_access_mask = 0x80 [2017/03/17 17:23:35.933964, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (5) [2017/03/17 17:23:35.934023, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.934132, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.934243, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.934301, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.934397, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.934528, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.934789, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (5) [2017/03/17 17:23:35.934959, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (5) is: [2017/03/17 17:23:35.935114, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.940019, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file Neuer Ordner (5) requesting 0x80 returning 0x0 (NT_STATUS_OK) [2017/03/17 17:23:35.940145, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.940275, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.940328, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 334B6F04 [2017/03/17 17:23:35.940432, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b451491f0 [2017/03/17 17:23:35.940501, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 334B6F04 [2017/03/17 17:23:35.940646, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.940752, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.940874, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 3261241174 (2 used) [2017/03/17 17:23:35.940933, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3460(open_directory) open_directory: opening directory Neuer Ordner (5), access_mask = 0x80, share_access = 0x7 create_options = 0x200000, create_disposition = 0x1, file_attributes = 0x10 [2017/03/17 17:23:35.941039, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (5) [2017/03/17 17:23:35.941106, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.941243, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.941371, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.941479, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.941581, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.941760, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.941947, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (5) [2017/03/17 17:23:35.942133, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (5) is: [2017/03/17 17:23:35.942245, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.946730, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file Neuer Ordner (5) requesting 0x80 returning 0x0 (NT_STATUS_OK) [2017/03/17 17:23:35.946853, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.946985, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.947102, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key A50121C2 [2017/03/17 17:23:35.947203, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45353e60 [2017/03/17 17:23:35.947338, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:35.947504, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key 'A50121C2' stored [2017/03/17 17:23:35.947670, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0xa50121c2 (2768314818) open_persistent_id : 0x00000000a50121c2 (2768314818) open_volatile_id : 0x00000000adb05526 (2914014502) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:35.948861, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key A50121C2 [2017/03/17 17:23:35.948915, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.949023, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.949138, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0xa50121c2) stored [2017/03/17 17:23:35.949196, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xadb05526 (2914014502) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0xa50121c2 (2768314818) open_persistent_id : 0x00000000a50121c2 (2768314818) open_volatile_id : 0x00000000adb05526 (2914014502) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:35.951103, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 2914014502 (3 used) [2017/03/17 17:23:35.951235, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (5) hash 0x17f735db [2017/03/17 17:23:35.951362, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3668(open_directory) Not opening Directory Neuer Ordner (5) [2017/03/17 17:23:35.951496, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.951611, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:35.951723, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000007F3 [2017/03/17 17:23:35.951842, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b4666cc20 [2017/03/17 17:23:35.951988, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:35.952146, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xc65620283add2c90 (-4155098249044349808) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner (5)' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000016 (22) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:35 2017 CET.946846 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f307 (1700615) extid : 0x0000000000000000 (0) share_file_id : 0x00000000e1ffdeb8 (3791642296) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x17f735db (402077147) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f307 (1700615) extid : 0x0000000000000000 (0) [2017/03/17 17:23:35.954121, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner (5) seq 0x14291645824665201808 key fd00:19f307:0 [2017/03/17 17:23:35.954295, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.954440, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.954566, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000007F3 [2017/03/17 17:23:35.954685, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file Neuer Ordner (5) seq 0x14291645824665201809 key fd00:19f307:0 [2017/03/17 17:23:35.954812, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4888(create_file_unixpath) create_file_unixpath: info=1 [2017/03/17 17:23:35.954920, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5169(create_file_default) create_file: info=1 [2017/03/17 17:23:35.955036, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/03/17 17:23:35.955095, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (5) [2017/03/17 17:23:35.955206, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.955340, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.955467, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.955576, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.955622, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.955866, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.956103, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (5) [2017/03/17 17:23:35.956269, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (5) is: [2017/03/17 17:23:35.956407, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.961181, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/03/17 17:23:35.961318, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (5) [2017/03/17 17:23:35.961449, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (5) attr = 0x10 [2017/03/17 17:23:35.961627, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (5) case 3 set btime Fri Mar 17 17:15:24 2017 [2017/03/17 17:23:35.961769, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.961899, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:35.961948, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: Neuer Ordner (5) - fnum 2914014502 [2017/03/17 17:23:35.962089, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2017/03/17 17:23:35.962207, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/23/127 [2017/03/17 17:23:35.962347, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:35.966713, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:35.966910, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 23 (position 23) from bitmap [2017/03/17 17:23:35.967027, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 23 [2017/03/17 17:23:35.967154, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:35.967269, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: Neuer Ordner (5) - fnum 2914014502 [2017/03/17 17:23:35.967386, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.967515, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:35.967570, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000007F3 [2017/03/17 17:23:35.967686, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b457faf60 [2017/03/17 17:23:35.967846, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file Neuer Ordner (5) seq 0x14291645824665201809 key fd00:19f307:0 [2017/03/17 17:23:35.967985, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x17f735db [2017/03/17 17:23:35.968048, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:35.968202, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xc65620283add2c91 (-4155098249044349807) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner (5)' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f307 (1700615) extid : 0x0000000000000000 (0) [2017/03/17 17:23:35.969266, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner (5) seq 0x14291645824665201809 key fd00:19f307:0 [2017/03/17 17:23:35.969404, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/03/17 17:23:35.969520, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.969646, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.969784, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000007F3 [2017/03/17 17:23:35.969905, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.970092, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.970202, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key A50121C2 [2017/03/17 17:23:35.970332, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b4532dd10 [2017/03/17 17:23:35.970401, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key A50121C2 [2017/03/17 17:23:35.970595, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.970702, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.970786, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 2914014502 (2 used) [2017/03/17 17:23:35.970951, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (5) [2017/03/17 17:23:35.971097, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (5) attr = 0x10 [2017/03/17 17:23:35.971214, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (5) case 3 set btime Fri Mar 17 17:15:24 2017 [2017/03/17 17:23:35.971368, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.971487, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:35.971551, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/03/17 17:23:35.971688, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/24/127 [2017/03/17 17:23:35.971826, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:35.973625, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:35.973774, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 24 (position 24) from bitmap [2017/03/17 17:23:35.973885, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 24 [2017/03/17 17:23:35.974002, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:35.974121, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[Neuer Ordner (6)] [2017/03/17 17:23:35.974234, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 17:23:35.974376, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:301(unix_convert) unix_convert called on file "Neuer Ordner (6)" [2017/03/17 17:23:35.974525, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [NEUER ORDNER (6)] [2017/03/17 17:23:35.974692, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:494(unix_convert) unix_convert begin: name = Neuer Ordner (6), dirpath = , start = Neuer Ordner (6) [2017/03/17 17:23:35.974854, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:144(stat_cache_add) stat_cache_add: Added entry (563b45683310:size 10) NEUER ORDNER (6) -> Neuer Ordner (6) [2017/03/17 17:23:35.974905, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:517(unix_convert) conversion of base_name finished Neuer Ordner (6) -> Neuer Ordner (6) [2017/03/17 17:23:35.975024, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [Neuer Ordner (6)] [/master] [2017/03/17 17:23:35.975089, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [Neuer Ordner (6)] -> [/master/Neuer Ordner (6)] [2017/03/17 17:23:35.975211, 5, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: Neuer Ordner (6) reduced to /master/Neuer Ordner (6) [2017/03/17 17:23:35.975270, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5081(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (6) [2017/03/17 17:23:35.975383, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4554(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (6) [2017/03/17 17:23:35.975456, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.975570, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.975708, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 86733DE7 [2017/03/17 17:23:35.975848, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b468f6350 [2017/03/17 17:23:35.975900, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:35.976057, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '86733DE7' stored [2017/03/17 17:23:35.976177, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x86733de7 (2255699431) open_persistent_id : 0x0000000086733de7 (2255699431) open_volatile_id : 0x00000000cba7185e (3416725598) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:35.977448, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 86733DE7 [2017/03/17 17:23:35.977510, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.977616, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.977749, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x86733de7) stored [2017/03/17 17:23:35.977855, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xcba7185e (3416725598) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x86733de7 (2255699431) open_persistent_id : 0x0000000086733de7 (2255699431) open_volatile_id : 0x00000000cba7185e (3416725598) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:35.979896, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3416725598 (3 used) [2017/03/17 17:23:35.980024, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (6) hash 0x101bf095 [2017/03/17 17:23:35.980156, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(Neuer Ordner (6)) returning 0644 [2017/03/17 17:23:35.980338, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2517(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner (6), dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 [2017/03/17 17:23:35.980483, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (6) attr = 0x10 [2017/03/17 17:23:35.980619, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (6) case 3 set btime Fri Mar 17 17:21:35 2017 [2017/03/17 17:23:35.980834, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:35.980886, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2687(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner (6), after mapping access_mask=0x80 [2017/03/17 17:23:35.980995, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2778(open_file_ntcreate) calling open_file with flags=0x0 flags2=0x800 mode=0644, access_mask = 0x80, open_access_mask = 0x80 [2017/03/17 17:23:35.981095, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (6) [2017/03/17 17:23:35.981231, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.981353, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.981411, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.981456, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.981562, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.981730, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.981920, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (6) [2017/03/17 17:23:35.982088, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (6) is: [2017/03/17 17:23:35.982278, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.986623, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file Neuer Ordner (6) requesting 0x80 returning 0x0 (NT_STATUS_OK) [2017/03/17 17:23:35.986736, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.986821, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.986936, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 86733DE7 [2017/03/17 17:23:35.987046, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45d7c770 [2017/03/17 17:23:35.987185, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 86733DE7 [2017/03/17 17:23:35.987302, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.987438, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.987543, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 3416725598 (2 used) [2017/03/17 17:23:35.987600, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3460(open_directory) open_directory: opening directory Neuer Ordner (6), access_mask = 0x80, share_access = 0x7 create_options = 0x200000, create_disposition = 0x1, file_attributes = 0x10 [2017/03/17 17:23:35.987712, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (6) [2017/03/17 17:23:35.987936, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.988068, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:35.988183, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:35.988287, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:35.988403, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:35.988488, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:35.988658, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (6) [2017/03/17 17:23:35.988849, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (6) is: [2017/03/17 17:23:35.989026, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:35.993613, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:174(smbd_check_access_rights) smbd_check_access_rights: file Neuer Ordner (6) requesting 0x80 returning 0x0 (NT_STATUS_OK) [2017/03/17 17:23:35.993760, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.993876, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:35.993985, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 71319A51 [2017/03/17 17:23:35.994117, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45dd0fb0 [2017/03/17 17:23:35.994168, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:35.994307, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '71319A51' stored [2017/03/17 17:23:35.994449, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x71319a51 (1899076177) open_persistent_id : 0x0000000071319a51 (1899076177) open_volatile_id : 0x000000003a21841c (975275036) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:35.995715, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 71319A51 [2017/03/17 17:23:35.995815, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:35.995945, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:35.995996, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x71319a51) stored [2017/03/17 17:23:35.996103, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x3a21841c (975275036) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x71319a51 (1899076177) open_persistent_id : 0x0000000071319a51 (1899076177) open_volatile_id : 0x000000003a21841c (975275036) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:35.997893, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 975275036 (3 used) [2017/03/17 17:23:35.998012, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (6) hash 0x101bf095 [2017/03/17 17:23:35.998138, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3668(open_directory) Not opening Directory Neuer Ordner (6) [2017/03/17 17:23:35.998247, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:35.998380, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:35.998446, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000008F3 [2017/03/17 17:23:35.998599, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45423ab0 [2017/03/17 17:23:35.998663, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:35.998777, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x12ceaf90084fee79 (1355213571034705529) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner (6)' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000018 (24) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00000080 (128) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:35 2017 CET.993753 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f308 (1700616) extid : 0x0000000000000000 (0) share_file_id : 0x0000000063dc9073 (1675399283) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x101bf095 (270266517) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f308 (1700616) extid : 0x0000000000000000 (0) [2017/03/17 17:23:36.001054, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner (6) seq 0x1355213571034705529 key fd00:19f308:0 [2017/03/17 17:23:36.001208, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:36.001351, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.001479, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000008F3 [2017/03/17 17:23:36.001589, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file Neuer Ordner (6) seq 0x1355213571034705530 key fd00:19f308:0 [2017/03/17 17:23:36.001728, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4888(create_file_unixpath) create_file_unixpath: info=1 [2017/03/17 17:23:36.001827, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5169(create_file_default) create_file: info=1 [2017/03/17 17:23:36.001882, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/03/17 17:23:36.002006, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (6) [2017/03/17 17:23:36.002120, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.002252, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.002349, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.002404, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.002583, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.002726, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.002919, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (6) [2017/03/17 17:23:36.003101, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (6) is: [2017/03/17 17:23:36.003216, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:36.008021, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/03/17 17:23:36.008160, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (6) [2017/03/17 17:23:36.008293, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (6) attr = 0x10 [2017/03/17 17:23:36.008428, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (6) case 3 set btime Fri Mar 17 17:21:35 2017 [2017/03/17 17:23:36.008563, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:36.008690, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.008802, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: Neuer Ordner (6) - fnum 975275036 [2017/03/17 17:23:36.008939, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2017/03/17 17:23:36.009058, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/25/127 [2017/03/17 17:23:36.009194, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:36.012144, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:36.012342, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 25 (position 25) from bitmap [2017/03/17 17:23:36.012452, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 25 [2017/03/17 17:23:36.012518, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:36.012647, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: Neuer Ordner (6) - fnum 975275036 [2017/03/17 17:23:36.012765, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:36.012897, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:36.013018, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000008F3 [2017/03/17 17:23:36.013130, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45bfef40 [2017/03/17 17:23:36.013273, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file Neuer Ordner (6) seq 0x1355213571034705530 key fd00:19f308:0 [2017/03/17 17:23:36.013467, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x101bf095 [2017/03/17 17:23:36.013585, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:36.013710, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x12ceaf90084fee7a (1355213571034705530) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner (6)' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f308 (1700616) extid : 0x0000000000000000 (0) [2017/03/17 17:23:36.014765, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner (6) seq 0x1355213571034705530 key fd00:19f308:0 [2017/03/17 17:23:36.014828, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/03/17 17:23:36.014941, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:36.015069, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.015183, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000008F3 [2017/03/17 17:23:36.015297, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.015431, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:36.015545, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 71319A51 [2017/03/17 17:23:36.015684, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b454ddee0 [2017/03/17 17:23:36.015829, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 71319A51 [2017/03/17 17:23:36.015920, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.016061, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.016117, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 975275036 (2 used) [2017/03/17 17:23:36.016252, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (6) [2017/03/17 17:23:36.016315, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (6) attr = 0x10 [2017/03/17 17:23:36.016430, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (6) case 3 set btime Fri Mar 17 17:21:35 2017 [2017/03/17 17:23:36.016632, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:36.016693, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.016806, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/03/17 17:23:36.016917, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/26/127 [2017/03/17 17:23:36.017053, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:36.018431, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:36.018593, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 26 (position 26) from bitmap [2017/03/17 17:23:36.018705, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 26 [2017/03/17 17:23:36.018821, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:36.018941, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[Neuer Ordner (7)] [2017/03/17 17:23:36.019078, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 17:23:36.019358, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:301(unix_convert) unix_convert called on file "Neuer Ordner (7)" [2017/03/17 17:23:36.019479, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [NEUER ORDNER (7)] [2017/03/17 17:23:36.019624, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:494(unix_convert) unix_convert begin: name = Neuer Ordner (7), dirpath = , start = Neuer Ordner (7) [2017/03/17 17:23:36.019768, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled Neuer Ordner (7) ? [2017/03/17 17:23:36.019955, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component Neuer Ordner (7) (len 16) ? [2017/03/17 17:23:36.020083, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled Neuer Ordner (7) ? [2017/03/17 17:23:36.020139, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component Neuer Ordner (7) (len 16) ? [2017/03/17 17:23:36.020335, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled Neuer Ordner (7) ? [2017/03/17 17:23:36.020522, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component Neuer Ordner (7) (len 16) ? [2017/03/17 17:23:36.020632, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:892(unix_convert) New file Neuer Ordner (7) [2017/03/17 17:23:36.020760, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [Neuer Ordner (7)] [/master] [2017/03/17 17:23:36.020820, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [Neuer Ordner (7)] -> [/master/Neuer Ordner (7)] [2017/03/17 17:23:36.020951, 5, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: Neuer Ordner (7) reduced to /master/Neuer Ordner (7) [2017/03/17 17:23:36.021063, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5081(create_file_default) create_file: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (7) [2017/03/17 17:23:36.021176, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4554(create_file_unixpath) create_file_unixpath: access_mask = 0x80 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x200000 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (7) [2017/03/17 17:23:36.021323, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.021376, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:36.021492, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 039AD083 [2017/03/17 17:23:36.021619, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b4557eb00 [2017/03/17 17:23:36.021679, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:36.021835, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '039AD083' stored [2017/03/17 17:23:36.022002, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x039ad083 (60477571) open_persistent_id : 0x00000000039ad083 (60477571) open_volatile_id : 0x000000005f0521ff (1594171903) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:36.023347, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 039AD083 [2017/03/17 17:23:36.023461, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.023596, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.023723, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x039ad083) stored [2017/03/17 17:23:36.023913, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x5f0521ff (1594171903) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x039ad083 (60477571) open_persistent_id : 0x00000000039ad083 (60477571) open_volatile_id : 0x000000005f0521ff (1594171903) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:36.025710, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 1594171903 (3 used) [2017/03/17 17:23:36.025826, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (7) hash 0xe2b6ad4a [2017/03/17 17:23:36.025966, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(Neuer Ordner (7)) returning 0644 [2017/03/17 17:23:36.026074, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2517(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner (7), dos_attrs=0x0 access_mask=0x80 share_access=0x7 create_disposition = 0x1 create_options=0x200000 unix mode=0644 oplock_request=0 private_flags = 0x0 [2017/03/17 17:23:36.026203, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2600(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file Neuer Ordner (7) and file doesn't exist. [2017/03/17 17:23:36.026324, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.026433, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:36.026580, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 039AD083 [2017/03/17 17:23:36.026634, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b451491f0 [2017/03/17 17:23:36.026781, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 039AD083 [2017/03/17 17:23:36.026892, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.027018, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.027083, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 1594171903 (2 used) [2017/03/17 17:23:36.027191, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4900(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2017/03/17 17:23:36.027311, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5178(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2017/03/17 17:23:36.027366, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 [2017/03/17 17:23:36.027493, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/03/17 17:23:36.027627, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/27/127 [2017/03/17 17:23:36.027683, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:36.030053, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:36.030202, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 27 (position 27) from bitmap [2017/03/17 17:23:36.030254, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 27 [2017/03/17 17:23:36.030375, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:36.030507, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[Neuer Ordner (7)] [2017/03/17 17:23:36.030635, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 17:23:36.030744, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:301(unix_convert) unix_convert called on file "Neuer Ordner (7)" [2017/03/17 17:23:36.030856, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [NEUER ORDNER (7)] [2017/03/17 17:23:36.030991, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:494(unix_convert) unix_convert begin: name = Neuer Ordner (7), dirpath = , start = Neuer Ordner (7) [2017/03/17 17:23:36.031046, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled Neuer Ordner (7) ? [2017/03/17 17:23:36.031153, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component Neuer Ordner (7) (len 16) ? [2017/03/17 17:23:36.031205, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled Neuer Ordner (7) ? [2017/03/17 17:23:36.031334, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component Neuer Ordner (7) (len 16) ? [2017/03/17 17:23:36.031417, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled Neuer Ordner (7) ? [2017/03/17 17:23:36.031551, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component Neuer Ordner (7) (len 16) ? [2017/03/17 17:23:36.031656, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:892(unix_convert) New file Neuer Ordner (7) [2017/03/17 17:23:36.031780, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [Neuer Ordner (7)] [/master] [2017/03/17 17:23:36.031937, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [Neuer Ordner (7)] -> [/master/Neuer Ordner (7)] [2017/03/17 17:23:36.032058, 5, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: Neuer Ordner (7) reduced to /master/Neuer Ordner (7) [2017/03/17 17:23:36.032189, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5081(create_file_default) create_file: access_mask = 0x17019b file_attributes = 0x0, share_access = 0x0, create_disposition = 0x2 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (7) [2017/03/17 17:23:36.032310, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4554(create_file_unixpath) create_file_unixpath: access_mask = 0x17019b file_attributes = 0x0, share_access = 0x0, create_disposition = 0x2 create_options = 0x1 oplock_request = 0x0 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (7) [2017/03/17 17:23:36.032421, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:3460(open_directory) open_directory: opening directory Neuer Ordner (7), access_mask = 0x17019b, share_access = 0x0 create_options = 0x1, create_disposition = 0x2, file_attributes = 0x10 [2017/03/17 17:23:36.032563, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(Neuer Ordner (7)) returning 0755 [2017/03/17 17:23:36.032675, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=. [2017/03/17 17:23:36.032812, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.032872, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.032997, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.033110, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.033233, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.033315, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.033431, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/17 17:23:36.033601, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/03/17 17:23:36.033801, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 17:23:36.033925, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/17 17:23:36.034054, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.034160, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.034423, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.034758, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.035364, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.035523, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.035701, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.035872, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0755 [2017/03/17 17:23:36.036070, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0644 [2017/03/17 17:23:36.036190, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:348(add_directory_inheritable_components) add_directory_inheritable_components: directory ., mode = 0755 [2017/03/17 17:23:36.036250, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.036351, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.036408, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.036535, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for . is: [2017/03/17 17:23:36.036645, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0094 (148) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:36.041547, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=. [2017/03/17 17:23:36.041737, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.041857, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.041989, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.042094, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.042210, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.042301, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.042457, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/17 17:23:36.042635, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/03/17 17:23:36.042838, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 17:23:36.042971, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/17 17:23:36.043038, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.043153, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.043370, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.043642, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.044293, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.044451, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.044627, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.044755, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0755 [2017/03/17 17:23:36.044897, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0644 [2017/03/17 17:23:36.045028, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:348(add_directory_inheritable_components) add_directory_inheritable_components: directory ., mode = 0755 [2017/03/17 17:23:36.045157, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.045214, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.045321, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.045447, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for . is: [2017/03/17 17:23:36.045504, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : NULL group_sid : NULL sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0094 (148) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:36.050847, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:183(inotify_dispatch) inotify_dispatch called with mask=40000100, name=[Neuer Ordner (7)] [2017/03/17 17:23:36.050882, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:218(inotify_dispatch) inotify_dispatch: ne.action = 1, ne.path = Neuer Ordner (7), filter = 438 [2017/03/17 17:23:36.050932, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:134(filter_match) filter_match: e->mask=40000100, w->mask=210003c6, w->filter=17 [2017/03/17 17:23:36.050969, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.050988, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.051001, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.051013, 5, pid=19372, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.051034, 5, pid=19372, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.051060, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 19372 [2017/03/17 17:23:36.051097, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.051128, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:152(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 49 (num_fds:0) from 19372 [2017/03/17 17:23:36.051223, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:678(notifyd_trigger) notifyd_trigger: Got trigger_msg action=1, filter=438, path=/master/Neuer Ordner (7) [2017/03/17 17:23:36.051243, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:695(notifyd_trigger) notifyd_trigger: Trying path /master [2017/03/17 17:23:36.051259, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:750(notifyd_trigger_parser) notifyd_trigger_parser: Found 1 instances for /master [2017/03/17 17:23:36.051274, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.051289, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.051301, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.051314, 5, pid=19372, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.051325, 5, pid=19372, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.051346, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 19378 [2017/03/17 17:23:36.051395, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.051420, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:790(notifyd_trigger_parser) notifyd_trigger_parser: messaging_send_iov to 19378 returned NT_STATUS_OK [2017/03/17 17:23:36.051671, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:681(file_set_dosmode) file_set_dosmode: setting dos mode 0x10 on file Neuer Ordner (7) [2017/03/17 17:23:36.051744, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (7) [2017/03/17 17:23:36.051948, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file Neuer Ordner (7): Error = Keine Daten verfügbar [2017/03/17 17:23:36.052063, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/17 17:23:36.052122, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.052229, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:400(set_ea_dos_attribute) set_ea_dos_attributes: set attribute 0x10, btime = Fri Mar 17 17:23:36 2017 on file Neuer Ordner (7) [2017/03/17 17:23:36.052499, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:183(inotify_dispatch) inotify_dispatch called with mask=40000004, name=[Neuer Ordner (7)] [2017/03/17 17:23:36.052533, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:218(inotify_dispatch) inotify_dispatch: ne.action = 3, ne.path = Neuer Ordner (7), filter = 0 [2017/03/17 17:23:36.052563, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:134(filter_match) filter_match: e->mask=40000004, w->mask=210003c6, w->filter=17 [2017/03/17 17:23:36.052582, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.052624, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.052640, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.052653, 5, pid=19372, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.052666, 5, pid=19372, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.052687, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 19372 [2017/03/17 17:23:36.052713, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.052736, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:152(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 49 (num_fds:0) from 19372 [2017/03/17 17:23:36.052782, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:678(notifyd_trigger) notifyd_trigger: Got trigger_msg action=3, filter=0, path=/master/Neuer Ordner (7) [2017/03/17 17:23:36.052800, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:695(notifyd_trigger) notifyd_trigger: Trying path /master [2017/03/17 17:23:36.052814, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:750(notifyd_trigger_parser) notifyd_trigger_parser: Found 1 instances for /master [2017/03/17 17:23:36.053017, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:470(set_ea_dos_attribute) set_ea_dos_attribute: set EA 0x10 on file Neuer Ordner (7) [2017/03/17 17:23:36.053129, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/notify_msg.c:217(notify_trigger) notify_trigger called action=0x1, filter=0x2, dir=/master, name=Neuer Ordner (7) [2017/03/17 17:23:36.053191, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.053302, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.053408, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.053504, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.053558, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.053764, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 19372 [2017/03/17 17:23:36.053916, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:152(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 49 (num_fds:0) from 19378 [2017/03/17 17:23:36.053990, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:678(notifyd_trigger) notifyd_trigger: Got trigger_msg action=1, filter=2, path=/master/Neuer Ordner (7) [2017/03/17 17:23:36.054010, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:695(notifyd_trigger) notifyd_trigger: Trying path /master [2017/03/17 17:23:36.054052, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:750(notifyd_trigger_parser) notifyd_trigger_parser: Found 1 instances for /master [2017/03/17 17:23:36.054107, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.054265, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.054378, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:36.054480, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 38512B94 [2017/03/17 17:23:36.054600, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b46aa4590 [2017/03/17 17:23:36.054659, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:36.054814, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '38512B94' stored [2017/03/17 17:23:36.054982, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x38512b94 (944843668) open_persistent_id : 0x0000000038512b94 (944843668) open_volatile_id : 0x00000000b803adf9 (3087248889) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:36.056210, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 38512B94 [2017/03/17 17:23:36.056396, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.056534, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.056649, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x38512b94) stored [2017/03/17 17:23:36.056745, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xb803adf9 (3087248889) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x38512b94 (944843668) open_persistent_id : 0x0000000038512b94 (944843668) open_volatile_id : 0x00000000b803adf9 (3087248889) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:36.058731, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 3087248889 (3 used) [2017/03/17 17:23:36.058871, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (7) hash 0xe2b6ad4a [2017/03/17 17:23:36.058982, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:418(fd_open) fd_open: name Neuer Ordner (7), flags = 0200000 mode = 00, fd = 47. [2017/03/17 17:23:36.059123, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:36.059181, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:36.059294, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000009F3 [2017/03/17 17:23:36.059488, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b457015e0 [2017/03/17 17:23:36.059624, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:36.059743, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x40bdbae376825f80 (4665090275134300032) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner (7)' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x000000000000001b (27) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x0017019b (1507739) share_access : 0x00000000 (0) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:36 2017 CET.54258 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f309 (1700617) extid : 0x0000000000000000 (0) share_file_id : 0x00000000f99ad93d (4187674941) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0xe2b6ad4a (3803622730) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x01 (1) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f309 (1700617) extid : 0x0000000000000000 (0) [2017/03/17 17:23:36.061692, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner (7) seq 0x4665090275134300032 key fd00:19f309:0 [2017/03/17 17:23:36.061790, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:36.061973, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.062036, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000009F3 [2017/03/17 17:23:36.062167, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file Neuer Ordner (7) seq 0x4665090275134300033 key fd00:19f309:0 [2017/03/17 17:23:36.062351, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=. [2017/03/17 17:23:36.062505, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.062562, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.062670, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.062766, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.062900, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.063039, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.063151, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file . [2017/03/17 17:23:36.063313, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 0 -> sid S-1-22-1-0 [2017/03/17 17:23:36.063463, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 17:23:36.063573, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/17 17:23:36.063708, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.063854, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.064122, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.064396, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-22-1-0 uid 0 (root) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.065020, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.065177, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.065356, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.065546, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0755 [2017/03/17 17:23:36.065720, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(.) returning 0644 [2017/03/17 17:23:36.065854, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:348(add_directory_inheritable_components) add_directory_inheritable_components: directory ., mode = 0755 [2017/03/17 17:23:36.065913, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.066035, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.066084, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.066213, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for . is: [2017/03/17 17:23:36.066316, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0094 (148) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:36.071527, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4111(inherit_new_acl) inherit_new_acl: parent acl for Neuer Ordner (7) is: [2017/03/17 17:23:36.071586, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) parent_desc: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-22-1-0 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x0094 (148) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0018 (24) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-22-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:36.077053, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/secdesc.c:547(se_create_child_secdesc) se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-5-21-854837004-1585209202-1099490383-1112:0/0x00/0x001f01ff [2017/03/17 17:23:36.077246, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) se_create_child_secdesc(): S-1-3-0:0/0x0b/0x001f01ff inherited as S-1-3-0:0/0x0b/0x001f01ff [2017/03/17 17:23:36.077354, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/secdesc.c:547(se_create_child_secdesc) se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-5-21-854837004-1585209202-1099490383-513:0/0x00/0x001200a9 [2017/03/17 17:23:36.077441, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) se_create_child_secdesc(): S-1-3-1:0/0x0b/0x001200a9 inherited as S-1-3-1:0/0x0b/0x001200a9 [2017/03/17 17:23:36.077555, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/secdesc.c:572(se_create_child_secdesc) se_create_child_secdesc(): S-1-1-0:0/0x0b/0x001200a9 inherited as S-1-1-0:0/0x03/0x001200a9 [2017/03/17 17:23:36.077669, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4239(inherit_new_acl) inherit_new_acl: child acl for Neuer Ordner (7) is: [2017/03/17 17:23:36.077801, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:36.082446, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1143(fset_nt_acl_common) fset_nt_acl_common: incoming sd for file Neuer Ordner (7) [2017/03/17 17:23:36.082592, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) discard_const_p(struct security_descriptor, orig_psd): struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:36.090824, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (7) [2017/03/17 17:23:36.091117, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.091422, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.091621, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.091902, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.092089, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.092503, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.092826, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3515(posix_fget_nt_acl) posix_fget_nt_acl: called for file Neuer Ordner (7) [2017/03/17 17:23:36.093158, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file Neuer Ordner (7) [2017/03/17 17:23:36.093505, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 2009 -> sid S-1-5-21-854837004-1585209202-1099490383-1112 [2017/03/17 17:23:36.093854, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 17:23:36.094143, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/17 17:23:36.094374, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.094622, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.095148, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.095684, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.096799, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.097112, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.097420, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.097758, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(Neuer Ordner (7)) returning 0755 [2017/03/17 17:23:36.098078, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(Neuer Ordner (7)) returning 0644 [2017/03/17 17:23:36.098179, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:348(add_directory_inheritable_components) add_directory_inheritable_components: directory Neuer Ordner (7), mode = 0755 [2017/03/17 17:23:36.098420, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.098668, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.098761, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.098830, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (7) is: [2017/03/17 17:23:36.098988, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00a0 (160) num_aces : 0x00000006 (6) aces: ARRAY(6) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:36.107089, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3707(set_nt_acl) set_nt_acl: called for file Neuer Ordner (7) [2017/03/17 17:23:36.107314, 5, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1181(unpack_nt_owners) unpack_nt_owners: validating owner_sids. [2017/03/17 17:23:36.107435, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-1112]: value=[2009:U] [2017/03/17 17:23:36.107636, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-1112]: id=[2009], endptr=[:U] [2017/03/17 17:23:36.107858, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1468(sid_to_uid) sid S-1-5-21-854837004-1585209202-1099490383-1112 -> uid 2009 [2017/03/17 17:23:36.107942, 3, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1202(unpack_nt_owners) unpack_nt_owners: owner sid mapped to uid 2009 [2017/03/17 17:23:36.108176, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-513]: value=[5001:G] [2017/03/17 17:23:36.108356, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-513]: id=[5001], endptr=[:G] [2017/03/17 17:23:36.108529, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1522(sid_to_gid) sid S-1-5-21-854837004-1585209202-1099490383-513 -> gid 5001 [2017/03/17 17:23:36.108733, 3, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1223(unpack_nt_owners) unpack_nt_owners: group sid mapped to gid 5001 [2017/03/17 17:23:36.108804, 5, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1226(unpack_nt_owners) unpack_nt_owners: owner_sids validated. [2017/03/17 17:23:36.108995, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 2009 -> sid S-1-5-21-854837004-1585209202-1099490383-1112 [2017/03/17 17:23:36.109238, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 17:23:36.109449, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-1112]: value=[2009:U] [2017/03/17 17:23:36.109662, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-1112]: id=[2009], endptr=[:U] [2017/03/17 17:23:36.109840, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1811(add_current_ace_to_acl) add_current_ace_to_acl: adding file ACL: canon_ace index 0. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.110368, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1711(add_current_ace_to_acl) add_current_ace_to_acl: adding dir ACL: canon_ace index 0. Type = allow SID = S-1-3-0 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx [2017/03/17 17:23:36.110916, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-513]: value=[5001:G] [2017/03/17 17:23:36.111189, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-513]: id=[5001], endptr=[:G] [2017/03/17 17:23:36.111403, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1811(add_current_ace_to_acl) add_current_ace_to_acl: adding file ACL: canon_ace index 0. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.111878, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1711(add_current_ace_to_acl) add_current_ace_to_acl: adding dir ACL: canon_ace index 0. Type = allow SID = S-1-3-1 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x [2017/03/17 17:23:36.112398, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1711(add_current_ace_to_acl) add_current_ace_to_acl: adding dir ACL: canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x [2017/03/17 17:23:36.112692, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1811(add_current_ace_to_acl) add_current_ace_to_acl: adding file ACL: canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.113006, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1634(check_owning_objs) check_owning_objs: ACL had owning user/group entries. [2017/03/17 17:23:36.113192, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: file ace - before merge canon_ace index 0. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.113907, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: dir ace - before merge canon_ace index 0. Type = allow SID = S-1-3-0 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx canon_ace index 1. Type = allow SID = S-1-3-1 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x [2017/03/17 17:23:36.114740, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: file ace - before deny canon_ace index 0. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.115634, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: dir ace - before deny canon_ace index 0. Type = allow SID = S-1-3-0 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx canon_ace index 1. Type = allow SID = S-1-3-1 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x [2017/03/17 17:23:36.116585, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: file ace - before valid canon_ace index 0. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.117401, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: dir ace - before valid canon_ace index 0. Type = allow SID = S-1-3-0 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx canon_ace index 1. Type = allow SID = S-1-3-1 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x canon_ace index 2. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x [2017/03/17 17:23:36.118207, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: file ace - return canon_ace index 0. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP ace_flags = 0x0 perms r-x canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.119588, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: dir ace - return canon_ace index 0. Type = allow SID = S-1-3-1 gid 5001 (Domain Users) SMB_ACL_GROUP ace_flags = 0x0 perms r-x canon_ace index 1. Type = allow SID = S-1-3-0 uid 2009 (test11) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-3-0 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx canon_ace index 3. Type = allow SID = S-1-3-1 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x [2017/03/17 17:23:36.121000, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2835(set_canon_ace_list) set_canon_ace_list: setting ACL: canon_ace index 0. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP ace_flags = 0x0 perms r-x canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 3. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.122426, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2935(set_canon_ace_list) canon_ace index 0. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.122935, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2935(set_canon_ace_list) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.123351, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2935(set_canon_ace_list) canon_ace index 2. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.123711, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2935(set_canon_ace_list) canon_ace index 3. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.124118, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2935(set_canon_ace_list) canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.124357, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/modules/vfs_posixacl.c:92(posixacl_sys_acl_set_file) Calling acl_set_file: Neuer Ordner (7), 0 [2017/03/17 17:23:36.124761, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:183(inotify_dispatch) inotify_dispatch called with mask=40000004, name=[Neuer Ordner (7)] [2017/03/17 17:23:36.124841, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:218(inotify_dispatch) inotify_dispatch: ne.action = 3, ne.path = Neuer Ordner (7), filter = 0 [2017/03/17 17:23:36.124864, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:134(filter_match) filter_match: e->mask=40000004, w->mask=210003c6, w->filter=17 [2017/03/17 17:23:36.124898, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.124920, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.124937, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.124954, 5, pid=19372, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.124971, 5, pid=19372, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.125003, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 19372 [2017/03/17 17:23:36.125082, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.125126, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:152(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 49 (num_fds:0) from 19372 [2017/03/17 17:23:36.125210, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:678(notifyd_trigger) notifyd_trigger: Got trigger_msg action=3, filter=0, path=/master/Neuer Ordner (7) [2017/03/17 17:23:36.125237, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:695(notifyd_trigger) notifyd_trigger: Trying path /master [2017/03/17 17:23:36.125261, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:750(notifyd_trigger_parser) notifyd_trigger_parser: Found 1 instances for /master [2017/03/17 17:23:36.125502, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.125749, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.125893, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.125969, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.126140, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.126375, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.126619, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2835(set_canon_ace_list) set_canon_ace_list: setting ACL: canon_ace index 0. Type = allow SID = S-1-3-1 gid 5001 (Domain Users) SMB_ACL_GROUP ace_flags = 0x0 perms r-x canon_ace index 1. Type = allow SID = S-1-3-0 uid 2009 (test11) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 2. Type = allow SID = S-1-3-0 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx canon_ace index 3. Type = allow SID = S-1-3-1 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x [2017/03/17 17:23:36.127903, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2935(set_canon_ace_list) canon_ace index 0. Type = allow SID = S-1-3-1 gid 5001 (Domain Users) SMB_ACL_GROUP ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.128225, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2935(set_canon_ace_list) canon_ace index 1. Type = allow SID = S-1-3-0 uid 2009 (test11) SMB_ACL_USER ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.128645, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2935(set_canon_ace_list) canon_ace index 2. Type = allow SID = S-1-3-0 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0xb perms rwx [2017/03/17 17:23:36.129009, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2935(set_canon_ace_list) canon_ace index 3. Type = allow SID = S-1-3-1 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0xb perms r-x [2017/03/17 17:23:36.129351, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2935(set_canon_ace_list) canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x3 perms r-x [2017/03/17 17:23:36.129595, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/modules/vfs_posixacl.c:92(posixacl_sys_acl_set_file) Calling acl_set_file: Neuer Ordner (7), 1 [2017/03/17 17:23:36.129817, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:183(inotify_dispatch) inotify_dispatch called with mask=40000004, name=[Neuer Ordner (7)] [2017/03/17 17:23:36.129847, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:218(inotify_dispatch) inotify_dispatch: ne.action = 3, ne.path = Neuer Ordner (7), filter = 0 [2017/03/17 17:23:36.129866, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:134(filter_match) filter_match: e->mask=40000004, w->mask=210003c6, w->filter=17 [2017/03/17 17:23:36.129889, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.129931, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.129960, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.129978, 5, pid=19372, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.129994, 5, pid=19372, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.130063, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 19372 [2017/03/17 17:23:36.130100, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.130132, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:152(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 49 (num_fds:0) from 19372 [2017/03/17 17:23:36.130197, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:678(notifyd_trigger) notifyd_trigger: Got trigger_msg action=3, filter=0, path=/master/Neuer Ordner (7) [2017/03/17 17:23:36.130222, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:695(notifyd_trigger) notifyd_trigger: Trying path /master [2017/03/17 17:23:36.130276, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:750(notifyd_trigger_parser) notifyd_trigger_parser: Found 1 instances for /master [2017/03/17 17:23:36.130376, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.130628, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.130696, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.130758, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.130818, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.131036, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.131305, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3515(posix_fget_nt_acl) posix_fget_nt_acl: called for file Neuer Ordner (7) [2017/03/17 17:23:36.131468, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3560(posix_get_nt_acl) posix_get_nt_acl: called for file Neuer Ordner (7) [2017/03/17 17:23:36.131693, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 2009 -> sid S-1-5-21-854837004-1585209202-1099490383-1112 [2017/03/17 17:23:36.132027, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 17:23:36.132132, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 2009 -> sid S-1-5-21-854837004-1585209202-1099490383-1112 [2017/03/17 17:23:36.132313, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 17:23:36.132502, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Access ace entries before arrange : [2017/03/17 17:23:36.132662, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.132831, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.133091, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.133433, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.133809, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.134186, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 3. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.135416, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1251(uid_to_sid) uid 2009 -> sid S-1-5-21-854837004-1585209202-1099490383-1112 [2017/03/17 17:23:36.135678, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/passdb/lookup_sid.c:1300(gid_to_sid) gid 5001 -> sid S-1-5-21-854837004-1585209202-1099490383-513 [2017/03/17 17:23:36.135968, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2724(canonicalise_acl) canonicalise_acl: Default ace entries before arrange : [2017/03/17 17:23:36.136116, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 0. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.136284, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.136535, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 2. Type = allow SID = S-1-3-1 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.136881, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 3. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.137222, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:2737(canonicalise_acl) canon_ace index 4. Type = allow SID = S-1-3-0 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx [2017/03/17 17:23:36.137538, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:848(print_canon_ace_list) print_canon_ace_list: canonicalise_acl: ace entries after arrange canon_ace index 0. Type = allow SID = S-1-3-0 uid 2009 (test11) SMB_ACL_USER_OBJ ace_flags = 0x0 perms rwx canon_ace index 1. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-513 gid 5001 (Domain Users) SMB_ACL_GROUP ace_flags = 0x0 perms r-x canon_ace index 2. Type = allow SID = S-1-3-1 gid 5001 (Domain Users) SMB_ACL_GROUP_OBJ ace_flags = 0x0 perms r-x canon_ace index 3. Type = allow SID = S-1-5-21-854837004-1585209202-1099490383-1112 uid 2009 (test11) SMB_ACL_USER ace_flags = 0x0 perms rwx canon_ace index 4. Type = allow SID = S-1-1-0 other SMB_ACL_OTHER ace_flags = 0x0 perms r-x [2017/03/17 17:23:36.138793, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.139023, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.139227, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.139397, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.139566, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.139741, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.140003, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.140197, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.140271, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 1c0 to (NT) 1f01ff [2017/03/17 17:23:36.140434, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:1110(map_canon_ace_perms) map_canon_ace_perms: Mapped (UNIX) 140 to (NT) 1200a9 [2017/03/17 17:23:36.140576, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3227(merge_default_aces) merge_default_aces: Merging ACE 8 onto ACE 0. [2017/03/17 17:23:36.140706, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3227(merge_default_aces) merge_default_aces: Merging ACE 6 onto ACE 1. [2017/03/17 17:23:36.140871, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=acls] ../source3/smbd/posix_acls.c:3227(merge_default_aces) merge_default_aces: Merging ACE 7 onto ACE 4. [2017/03/17 17:23:36.141109, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1276(fset_nt_acl_common) fset_nt_acl_common: storing xattr sd for file Neuer Ordner (7) based on system ACL [2017/03/17 17:23:36.141335, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) discard_const_p(struct security_descriptor, psd): struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:36.154603, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1280(fset_nt_acl_common) fset_nt_acl_common: storing hash in xattr sd based on system ACL and: [2017/03/17 17:23:36.154736, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) discard_const_p(struct security_descriptor, pdesc_next): struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x9004 (36868) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 1: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x00d4 (212) num_aces : 0x00000007 (7) aces: ARRAY(7) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 [2017/03/17 17:23:36.161825, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:106(store_acl_blob_fsp) store_acl_blob_fsp: storing blob length 376 on file Neuer Ordner (7) [2017/03/17 17:23:36.162025, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.162183, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.162310, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.162440, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.162599, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.165946, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:183(inotify_dispatch) inotify_dispatch called with mask=40000004, name=[Neuer Ordner (7)] [2017/03/17 17:23:36.165986, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:218(inotify_dispatch) inotify_dispatch: ne.action = 3, ne.path = Neuer Ordner (7), filter = 0 [2017/03/17 17:23:36.166003, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notify_inotify.c:134(filter_match) filter_match: e->mask=40000004, w->mask=210003c6, w->filter=17 [2017/03/17 17:23:36.166033, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.166051, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.166065, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.166079, 5, pid=19372, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.166092, 5, pid=19372, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.166116, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 19372 [2017/03/17 17:23:36.166156, 4, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.166184, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:152(messaging_recv_cb) messaging_recv_cb: Received message 0x31b len 49 (num_fds:0) from 19372 [2017/03/17 17:23:36.166233, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:678(notifyd_trigger) notifyd_trigger: Got trigger_msg action=3, filter=0, path=/master/Neuer Ordner (7) [2017/03/17 17:23:36.166254, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:695(notifyd_trigger) notifyd_trigger: Trying path /master [2017/03/17 17:23:36.166270, 10, pid=19372, effective(0, 0), real(0, 0)] ../source3/smbd/notifyd/notifyd.c:750(notifyd_trigger_parser) notifyd_trigger_parser: Found 1 instances for /master [2017/03/17 17:23:36.166514, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.166608, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4888(create_file_unixpath) create_file_unixpath: info=2 [2017/03/17 17:23:36.166665, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5169(create_file_default) create_file: info=2 [2017/03/17 17:23:36.166796, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1188(smbd_smb2_create_send) smbd_smb2_create_send: response construction phase [2017/03/17 17:23:36.166859, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:880(get_nt_acl_internal) get_nt_acl_internal: name=Neuer Ordner (7) [2017/03/17 17:23:36.167002, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(2009, 5001) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.167145, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(2821612144) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.167354, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.167418, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.167560, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.167653, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.167971, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:734(validate_nt_acl_blob) validate_nt_acl_blob: blob hash matches for file Neuer Ordner (7) [2017/03/17 17:23:36.168165, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/modules/vfs_acl_common.c:1005(get_nt_acl_internal) get_nt_acl_internal: returning acl for Neuer Ordner (7) is: [2017/03/17 17:23:36.168285, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) psd: struct security_descriptor revision : SECURITY_DESCRIPTOR_REVISION_1 (1) type : 0x8004 (32772) 0: SEC_DESC_OWNER_DEFAULTED 0: SEC_DESC_GROUP_DEFAULTED 1: SEC_DESC_DACL_PRESENT 0: SEC_DESC_DACL_DEFAULTED 0: SEC_DESC_SACL_PRESENT 0: SEC_DESC_SACL_DEFAULTED 0: SEC_DESC_DACL_TRUSTED 0: SEC_DESC_SERVER_SECURITY 0: SEC_DESC_DACL_AUTO_INHERIT_REQ 0: SEC_DESC_SACL_AUTO_INHERIT_REQ 0: SEC_DESC_DACL_AUTO_INHERITED 0: SEC_DESC_SACL_AUTO_INHERITED 0: SEC_DESC_DACL_PROTECTED 0: SEC_DESC_SACL_PROTECTED 0: SEC_DESC_RM_CONTROL_VALID 1: SEC_DESC_SELF_RELATIVE owner_sid : * owner_sid : S-1-5-21-854837004-1585209202-1099490383-1112 group_sid : * group_sid : S-1-5-21-854837004-1585209202-1099490383-513 sacl : NULL dacl : * dacl: struct security_acl revision : SECURITY_ACL_REVISION_NT4 (2) size : 0x008c (140) num_aces : 0x00000005 (5) aces: ARRAY(5) aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-1112 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001f01ff (2032127) object : union security_ace_object_ctr(case 0) trustee : S-1-3-0 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x00 (0) 0: SEC_ACE_FLAG_OBJECT_INHERIT 0: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x00: SEC_ACE_FLAG_VALID_INHERIT (0) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0024 (36) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-5-21-854837004-1585209202-1099490383-513 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x0b (11) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 1: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x0b: SEC_ACE_FLAG_VALID_INHERIT (11) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-3-1 aces: struct security_ace type : SEC_ACE_TYPE_ACCESS_ALLOWED (0) flags : 0x03 (3) 1: SEC_ACE_FLAG_OBJECT_INHERIT 1: SEC_ACE_FLAG_CONTAINER_INHERIT 0: SEC_ACE_FLAG_NO_PROPAGATE_INHERIT 0: SEC_ACE_FLAG_INHERIT_ONLY 0: SEC_ACE_FLAG_INHERITED_ACE 0x03: SEC_ACE_FLAG_VALID_INHERIT (3) 0: SEC_ACE_FLAG_SUCCESSFUL_ACCESS 0: SEC_ACE_FLAG_FAILED_ACCESS size : 0x0014 (20) access_mask : 0x001200a9 (1179817) object : union security_ace_object_ctr(case 0) trustee : S-1-1-0 [2017/03/17 17:23:36.173301, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/access_check.c:188(se_access_check) se_access_check: MAX desired = 0x2000000, granted = 0x1f01ff, remaining = 0x1f01ff [2017/03/17 17:23:36.173451, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.173506, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:36.173652, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 38512B94 [2017/03/17 17:23:36.173781, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b4532dd10 [2017/03/17 17:23:36.173925, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '38512B94' stored [2017/03/17 17:23:36.174129, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x38512b94 (944843668) open_persistent_id : 0x0000000038512b94 (944843668) open_volatile_id : 0x00000000b803adf9 (3087248889) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 07d59410-0b28-11e7-be78-da068a41e061 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:36.176580, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 38512B94 [2017/03/17 17:23:36.176728, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.176851, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.176992, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:1055(smbXsrv_open_update) smbXsrv_open_update: global_id (0x38512b94) stored [2017/03/17 17:23:36.177106, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0xb803adf9 (3087248889) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x38512b94 (944843668) open_persistent_id : 0x0000000038512b94 (944843668) open_volatile_id : 0x00000000b803adf9 (3087248889) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 07d59410-0b28-11e7-be78-da068a41e061 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : * flags : 0x02 (2) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 1: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:36.178970, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1248(smbd_smb2_create_send) smb2_create_send: smbXsrv_open_update returned NT_STATUS_OK [2017/03/17 17:23:36.179064, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (7) [2017/03/17 17:23:36.183566, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (7) attr = 0x10 [2017/03/17 17:23:36.183749, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (7) case 3 set btime Fri Mar 17 17:23:36 2017 [2017/03/17 17:23:36.183927, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:36.184041, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.184154, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:1395(smbd_smb2_create_send) smbd_smb2_create_send: Neuer Ordner (7) - fnum 3087248889 [2017/03/17 17:23:36.184272, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[88] dyn[yes:88] at ../source3/smbd/smb2_create.c:364 [2017/03/17 17:23:36.184414, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/28/127 [2017/03/17 17:23:36.184498, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:36.184723, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/lib/messages.c:152(messaging_recv_cb) messaging_recv_cb: Received message 0x310 len 45 (num_fds:0) from 19372 [2017/03/17 17:23:36.184921, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/notify_msg.c:134(notify_handler) notify_handler: Got notify_event action=1, private_data=0x563b459fc940, path=Neuer Ordner (7) [2017/03/17 17:23:36.185038, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/notify.c:261(notify_fsp_cb) notify_fsp_cb: notify_callback called for . [2017/03/17 17:23:36.185185, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &m: struct FILE_NOTIFY_INFORMATION NextEntryOffset : 0x00000000 (0) Action : FILE_ACTION_ADDED (1) FileNameLength : 0x00000020 (32) FileName1 : 'Neuer Ordner (7)' _pad : DATA_BLOB length=0 [2017/03/17 17:23:36.185567, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/notify.c:200(notify_marshall_changes) Client only wanted 32 bytes, trying to marshall 44 bytes [2017/03/17 17:23:36.185717, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[STATUS_NOTIFY_ENUM_DIR] || at ../source3/smbd/smb2_notify.c:123 [2017/03/17 17:23:36.185842, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[STATUS_NOTIFY_ENUM_DIR] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/03/17 17:23:36.185905, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 0, current possible/max 385/512, total granted/max/low/range 127/8192/28/127 [2017/03/17 17:23:36.186044, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:36.187552, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:36.187586, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 28 (position 28) from bitmap [2017/03/17 17:23:36.187603, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_NOTIFY] mid = 28 [2017/03/17 17:23:36.187629, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:36.187652, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 28, CreditCharge: 1, NeededCharge: 1 [2017/03/17 17:23:36.187669, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_notify.c:230(smbd_smb2_notify_send) smbd_smb2_notify_send: . - fnum 2964804582 [2017/03/17 17:23:36.187690, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_notify.c:250(smbd_smb2_notify_send) smbd_smb2_notify_send: notify change called on ., filter = FILE_NAME|DIR_NAME, recursive = 1 [2017/03/17 17:23:36.187707, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/notify.c:331(change_notify_add_request) change_notify_add_request: Adding request for .: max_param = 32 smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/03/17 17:23:36.188441, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:36.188474, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 29 (position 29) from bitmap [2017/03/17 17:23:36.188489, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CLOSE] mid = 29 [2017/03/17 17:23:36.188511, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:36.188539, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_close.c:227(smbd_smb2_close) smbd_smb2_close: Neuer Ordner (7) - fnum 3087248889 [2017/03/17 17:23:36.188562, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:36.188577, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:23:36.188596, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000009F3 [2017/03/17 17:23:36.188617, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45bfef40 [2017/03/17 17:23:36.188639, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file Neuer Ordner (7) seq 0x4665090275134300033 key fd00:19f309:0 [2017/03/17 17:23:36.188659, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0xe2b6ad4a [2017/03/17 17:23:36.188675, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:23:36.188689, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0x40bdbae376825f81 (4665090275134300033) servicepath : * servicepath : '/master' base_name : * base_name : 'Neuer Ordner (7)' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f309 (1700617) extid : 0x0000000000000000 (0) [2017/03/17 17:23:36.188853, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file Neuer Ordner (7) seq 0x4665090275134300033 key fd00:19f309:0 [2017/03/17 17:23:36.188880, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/03/17 17:23:36.188899, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:23:36.188914, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.188932, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000009F3 [2017/03/17 17:23:36.188955, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file Neuer Ordner (7) [2017/03/17 17:23:36.188977, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.188991, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:36.189008, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 38512B94 [2017/03/17 17:23:36.189024, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45d7c770 [2017/03/17 17:23:36.189046, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 38512B94 [2017/03/17 17:23:36.189061, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.189075, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.189095, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 3087248889 (2 used) [2017/03/17 17:23:36.189113, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (7) [2017/03/17 17:23:36.189140, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (7) attr = 0x10 [2017/03/17 17:23:36.189157, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (7) case 3 set btime Fri Mar 17 17:23:36 2017 [2017/03/17 17:23:36.189180, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:36.189195, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.189214, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[60] dyn[no:0] at ../source3/smbd/smb2_close.c:144 [2017/03/17 17:23:36.189233, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 387/512, total granted/max/low/range 126/8192/30/126 [2017/03/17 17:23:36.189252, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:36.189310, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:1558(smbd_smb2_request_pending_timer) smbd_smb2_request_pending_queue: opcode[SMB2_OP_NOTIFY] mid 28 going async [2017/03/17 17:23:36.189351, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/30/127 [2017/03/17 17:23:36.189367, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:1656(smbd_smb2_request_pending_timer) state->vector[0/5].iov_len = 4 state->vector[1/5].iov_len = 0 state->vector[2/5].iov_len = 64 state->vector[3/5].iov_len = 8 state->vector[4/5].iov_len = 1 [2017/03/17 17:23:36.189396, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:36.191381, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:36.191414, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 30 (position 30) from bitmap [2017/03/17 17:23:36.191430, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_CREATE] mid = 30 [2017/03/17 17:23:36.191453, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:36.191480, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:503(smbd_smb2_create_send) smbd_smb2_create: name[Neuer Ordner (7)\desktop.ini] [2017/03/17 17:23:36.191506, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_create.c:997(smbd_smb2_create_send) smbd_smb2_create_send: open execution phase [2017/03/17 17:23:36.191525, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:301(unix_convert) unix_convert called on file "Neuer Ordner (7)/desktop.ini" [2017/03/17 17:23:36.191544, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [NEUER ORDNER (7)/DESKTOP.INI] [2017/03/17 17:23:36.191560, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/statcache.c:245(stat_cache_lookup) stat_cache_lookup: lookup failed for name [NEUER ORDNER (7)] [2017/03/17 17:23:36.191574, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:494(unix_convert) unix_convert begin: name = Neuer Ordner (7)/desktop.ini, dirpath = , start = Neuer Ordner (7)/desktop.ini [2017/03/17 17:23:36.191605, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:218(check_parent_exists) check_parent_exists: name = Neuer Ordner (7)/desktop.ini, dirpath = Neuer Ordner (7), start = desktop.ini [2017/03/17 17:23:36.191621, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/03/17 17:23:36.191634, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/03/17 17:23:36.191650, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/03/17 17:23:36.191662, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/03/17 17:23:36.191708, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:418(is_mangled) is_mangled desktop.ini ? [2017/03/17 17:23:36.191725, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:357(is_mangled_component) is_mangled_component desktop.ini (len 11) ? [2017/03/17 17:23:36.191747, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/filename.c:892(unix_convert) New file desktop.ini [2017/03/17 17:23:36.191799, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1190(check_reduced_name) check_reduced_name: check_reduced_name [Neuer Ordner (7)/desktop.ini] [/master] [2017/03/17 17:23:36.191829, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1250(check_reduced_name) check_reduced_name realpath [Neuer Ordner (7)/desktop.ini] -> [/master/Neuer Ordner (7)/desktop.ini] [2017/03/17 17:23:36.191845, 5, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:1337(check_reduced_name) check_reduced_name: Neuer Ordner (7)/desktop.ini reduced to /master/Neuer Ordner (7)/desktop.ini [2017/03/17 17:23:36.191860, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5081(create_file_default) create_file: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 root_dir_fid = 0x0, ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (7)/desktop.ini [2017/03/17 17:23:36.191880, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4554(create_file_unixpath) create_file_unixpath: access_mask = 0x120089 file_attributes = 0x0, share_access = 0x7, create_disposition = 0x1 create_options = 0x44 oplock_request = 0x2 private_flags = 0x0 ea_list = 0x(nil), sd = 0x(nil), fname = Neuer Ordner (7)/desktop.ini [2017/03/17 17:23:36.191909, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.191926, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:36.191942, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 721AEF1A [2017/03/17 17:23:36.191961, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45dd0fb0 [2017/03/17 17:23:36.191976, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:624(smbXsrv_open_global_verify_record) smbXsrv_open_global_verify_record: empty value [2017/03/17 17:23:36.192012, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:743(smbXsrv_open_global_store) smbXsrv_open_global_store: key '721AEF1A' stored [2017/03/17 17:23:36.192032, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_open_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_open_globalU(case 0) info0 : * info0: struct smbXsrv_open_global0 db_rec : * server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x721aef1a (1914367770) open_persistent_id : 0x00000000721aef1a (1914367770) open_volatile_id : 0x000000002913de03 (689167875) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) [2017/03/17 17:23:36.192205, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 721AEF1A [2017/03/17 17:23:36.192223, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.192237, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.192251, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_open.c:910(smbXsrv_open_create) smbXsrv_open_create: global_id (0x721aef1a) stored [2017/03/17 17:23:36.192265, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &open_blob: struct smbXsrv_openB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_openU(case 0) info0 : * info0: struct smbXsrv_open table : * db_rec : NULL local_id : 0x2913de03 (689167875) global : * global: struct smbXsrv_open_global0 db_rec : NULL server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) open_global_id : 0x721aef1a (1914367770) open_persistent_id : 0x00000000721aef1a (1914367770) open_volatile_id : 0x000000002913de03 (689167875) open_owner : S-1-5-21-854837004-1585209202-1099490383-1112 open_time : Fr Mär 17 17:23:36 2017 CET create_guid : 00000000-0000-0000-0000-000000000000 client_guid : 07d5921f-0b28-11e7-be78-da068a41e061 app_instance_id : 00000000-0000-0000-0000-000000000000 disconnect_time : NTTIME(0) durable_timeout_msec : 0x00000000 (0) durable : 0x00 (0) backend_cookie : DATA_BLOB length=0 channel_sequence : 0x0000000000000000 (0) status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL flags : 0x00 (0) 0: SMBXSRV_OPEN_NEED_REPLAY_CACHE 0: SMBXSRV_OPEN_HAVE_REPLAY_CACHE create_action : 0x00000000 (0) request_count : 0x0000000000000000 (0) pre_request_count : 0x0000000000000000 (0) [2017/03/17 17:23:36.192500, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:128(file_new) allocated file structure fnum 689167875 (3 used) [2017/03/17 17:23:36.192530, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:756(file_name_hash) file_name_hash: /master/Neuer Ordner (7)/desktop.ini hash 0x543fd092 [2017/03/17 17:23:36.192550, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:206(unix_mode) unix_mode: unix_mode(Neuer Ordner (7)/desktop.ini) returning 0644 [2017/03/17 17:23:36.192566, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2517(open_file_ntcreate) open_file_ntcreate: fname=Neuer Ordner (7)/desktop.ini, dos_attrs=0x0 access_mask=0x120089 share_access=0x7 create_disposition = 0x1 create_options=0x44 unix mode=0644 oplock_request=2 private_flags = 0x0 [2017/03/17 17:23:36.192586, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:2600(open_file_ntcreate) open_file_ntcreate: FILE_OPEN requested for file Neuer Ordner (7)/desktop.ini and file doesn't exist. [2017/03/17 17:23:36.192603, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.192617, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:23:36.192633, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 721AEF1A [2017/03/17 17:23:36.192650, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b454ddee0 [2017/03/17 17:23:36.192671, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 721AEF1A [2017/03/17 17:23:36.192687, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:23:36.192700, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.192718, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 689167875 (2 used) [2017/03/17 17:23:36.192733, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:4900(create_file_unixpath) create_file_unixpath: NT_STATUS_OBJECT_NAME_NOT_FOUND [2017/03/17 17:23:36.192747, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/open.c:5178(create_file_default) create_file: NT_STATUS_OBJECT_NAME_NOT_FOUND [2017/03/17 17:23:36.192767, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] || at ../source3/smbd/smb2_create.c:293 [2017/03/17 17:23:36.192784, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OBJECT_NAME_NOT_FOUND] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/03/17 17:23:36.192800, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/31/127 [2017/03/17 17:23:36.192818, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:36.196281, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 9 vectors [2017/03/17 17:23:36.196316, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 31 (position 31) from bitmap [2017/03/17 17:23:36.196341, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 32 (position 32) from bitmap [2017/03/17 17:23:36.196357, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 31 [2017/03/17 17:23:36.196379, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:36.196399, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 65536 [2017/03/17 17:23:36.196417, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 2975934541 [2017/03/17 17:23:36.196436, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 31, CreditCharge: 1, NeededCharge: 1 [2017/03/17 17:23:36.196451, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2017/03/17 17:23:36.196478, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:474(dptr_create) dptr_create dir=. [2017/03/17 17:23:36.196503, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:656(dptr_create) creating new dirptr 0 for path ., expect_close = 0 [2017/03/17 17:23:36.196531, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_query_directory.c:430(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 65528 [2017/03/17 17:23:36.196566, 6, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x563b45e55380 now at offset 0 [2017/03/17 17:23:36.196592, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: . [2017/03/17 17:23:36.196612, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file .: Error = Keine Daten verfügbar [2017/03/17 17:23:36.196632, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/17 17:23:36.196649, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.196677, 10, pid=19378, effective(2009, 5001), real(2009, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x13578242404745168269 key fd00:19f302:0 [2017/03/17 17:23:36.196702, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found . fname=. (.) [2017/03/17 17:23:36.196724, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65528 [2017/03/17 17:23:36.196740, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 17:23:36.196759, 6, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x563b45e55380 now at offset 2147483648 [2017/03/17 17:23:36.196780, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: .. [2017/03/17 17:23:36.196807, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:287(get_ea_dos_attribute) get_ea_dos_attribute: Cannot get attribute from EA on file ..: Error = Keine Daten verfügbar [2017/03/17 17:23:36.196825, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode_from_sbuf returning (0x10): "d" [2017/03/17 17:23:36.196840, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.196860, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found .. fname=.. (..) [2017/03/17 17:23:36.196878, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65416 [2017/03/17 17:23:36.196892, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 17:23:36.196928, 6, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x563b45e55380 now at offset 1724855178235238469 [2017/03/17 17:23:36.196948, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (2) [2017/03/17 17:23:36.196975, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (2) attr = 0x10 [2017/03/17 17:23:36.196991, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (2) case 3 set btime Fri Mar 17 16:57:59 2017 [2017/03/17 17:23:36.197013, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:36.197028, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.197049, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner (2) fname=Neuer Ordner (2) (Neuer Ordner (2)) [2017/03/17 17:23:36.197067, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65304 [2017/03/17 17:23:36.197081, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 17:23:36.197097, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner (2) -> 65B0DF65 -> NS7RFQ~D (cache=1) [2017/03/17 17:23:36.197120, 6, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x563b45e55380 now at offset 1924890732302407456 [2017/03/17 17:23:36.197139, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (6) [2017/03/17 17:23:36.197161, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (6) attr = 0x10 [2017/03/17 17:23:36.197177, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (6) case 3 set btime Fri Mar 17 17:21:35 2017 [2017/03/17 17:23:36.197198, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:36.197221, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.197242, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner (6) fname=Neuer Ordner (6) (Neuer Ordner (6)) [2017/03/17 17:23:36.197261, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65168 [2017/03/17 17:23:36.197274, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 17:23:36.197290, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner (6) -> 61B0D929 -> NR3T0Y~X (cache=1) [2017/03/17 17:23:36.197312, 6, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x563b45e55380 now at offset 3281693575681350599 [2017/03/17 17:23:36.197331, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (3) [2017/03/17 17:23:36.197353, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (3) attr = 0x10 [2017/03/17 17:23:36.197369, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (3) case 3 set btime Fri Mar 17 16:58:07 2017 [2017/03/17 17:23:36.197390, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:36.197404, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.197424, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner (3) fname=Neuer Ordner (3) (Neuer Ordner (3)) [2017/03/17 17:23:36.197442, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 65032 [2017/03/17 17:23:36.197456, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 17:23:36.197472, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner (3) -> 66B0E0F6 -> NSHR1F~A (cache=1) [2017/03/17 17:23:36.197494, 6, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x563b45e55380 now at offset 4974454208976019835 [2017/03/17 17:23:36.197511, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (5) [2017/03/17 17:23:36.197534, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (5) attr = 0x10 [2017/03/17 17:23:36.197550, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (5) case 3 set btime Fri Mar 17 17:15:24 2017 [2017/03/17 17:23:36.197570, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:36.197585, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.197614, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner (5) fname=Neuer Ordner (5) (Neuer Ordner (5)) [2017/03/17 17:23:36.197633, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64896 [2017/03/17 17:23:36.197647, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 17:23:36.197663, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner (5) -> 64B0DD90 -> NRXRTZ~K (cache=1) [2017/03/17 17:23:36.197684, 6, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x563b45e55380 now at offset 5472591342157245565 [2017/03/17 17:23:36.197702, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (7) [2017/03/17 17:23:36.197724, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (7) attr = 0x10 [2017/03/17 17:23:36.197741, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (7) case 3 set btime Fri Mar 17 17:23:36 2017 [2017/03/17 17:23:36.197762, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:36.197776, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.197796, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner (7) fname=Neuer Ordner (7) (Neuer Ordner (7)) [2017/03/17 17:23:36.197814, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64760 [2017/03/17 17:23:36.197827, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 17:23:36.197844, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner (7) -> 62B0DABA -> NRDSMN~U (cache=1) [2017/03/17 17:23:36.197866, 6, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x563b45e55380 now at offset 7041726612744077373 [2017/03/17 17:23:36.197885, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner [2017/03/17 17:23:36.197907, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner attr = 0x10 [2017/03/17 17:23:36.197922, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner case 3 set btime Fri Mar 17 16:57:50 2017 [2017/03/17 17:23:36.197943, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:36.197957, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.197984, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner fname=Neuer Ordner (Neuer Ordner) [2017/03/17 17:23:36.198003, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64624 [2017/03/17 17:23:36.198017, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 17:23:36.198032, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner -> 0F91D22A -> N4BIQL~M (cache=1) [2017/03/17 17:23:36.198055, 6, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x563b45e55380 now at offset 9223372036854775807 [2017/03/17 17:23:36.198074, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:611(dos_mode) dos_mode: Neuer Ordner (4) [2017/03/17 17:23:36.198096, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:306(get_ea_dos_attribute) get_ea_dos_attribute: Neuer Ordner (4) attr = 0x10 [2017/03/17 17:23:36.198112, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:348(get_ea_dos_attribute) get_ea_dos_attribute: file Neuer Ordner (4) case 3 set btime Fri Mar 17 17:02:52 2017 [2017/03/17 17:23:36.198133, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: get_ea_dos_attribute returning (0x10): "d" [2017/03/17 17:23:36.198147, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dosmode.c:70(dos_mode_debug_print) dos_mode_debug_print: dos_mode returning (0x10): "d" [2017/03/17 17:23:36.198166, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1227(smbd_dirptr_get_entry) smbd_dirptr_get_entry mask=[*] found Neuer Ordner (4) fname=Neuer Ordner (4) (Neuer Ordner (4)) [2017/03/17 17:23:36.198184, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:1807(smbd_marshall_dir_entry) smbd_marshall_dir_entry: space_remaining = 64496 [2017/03/17 17:23:36.198197, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/trans2.c:2212(smbd_marshall_dir_entry) smbd_marshall_dir_entry: SMB_FIND_ID_BOTH_DIRECTORY_INFO [2017/03/17 17:23:36.198212, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/mangle_hash2.c:791(hash2_name_to_8_3) hash2_name_to_8_3: Neuer Ordner (4) -> 63B0DC0F -> NRNS8B~3 (cache=1) [2017/03/17 17:23:36.198231, 6, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x563b45e55380 now at offset -1 [2017/03/17 17:23:36.198250, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_query_directory.c:183(smbd_smb2_request_find_done) smbd_smb2_request_find_done: out_output_buffer.length = 1168 [2017/03/17 17:23:36.198265, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[8] dyn[yes:1168] at ../source3/smbd/smb2_query_directory.c:187 [2017/03/17 17:23:36.198298, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2956(smbd_smb2_request_dispatch_immediate) smbd_smb2_request_dispatch_immediate: idx[5] of 9 vectors req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 32 req->in.vector[4].iov_len = 8 req->in.vector[5].iov_len = 0 req->in.vector[6].iov_len = 64 req->in.vector[7].iov_len = 32 req->in.vector[8].iov_len = 2 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 1168 req->out.vector[5].iov_len = 0 req->out.vector[6].iov_len = 64 req->out.vector[7].iov_len = 8 req->out.vector[8].iov_len = 0 [2017/03/17 17:23:36.198385, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_QUERY_DIRECTORY] mid = 32 [2017/03/17 17:23:36.198407, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:36.198424, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_query_directory.c:93(smbd_smb2_request_process_query_directory) smbd_smb2_request_find_done: in_output_buffer_length = 128 [2017/03/17 17:23:36.198440, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_query_directory.c:241(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: . - fnum 2975934541 [2017/03/17 17:23:36.198457, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 32, CreditCharge: 1, NeededCharge: 1 [2017/03/17 17:23:36.198473, 8, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_query_directory.c:430(smbd_smb2_query_directory_send) smbd_smb2_query_directory_send: dirpath=<.> dontdescend=<>, in_output_buffer_length = 120 [2017/03/17 17:23:36.198511, 6, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/dir.c:1136(smbd_dirptr_get_entry) smbd_dirptr_get_entry: dirptr 0x563b45e55380 now at offset -1 [2017/03/17 17:23:36.198535, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[5] status[STATUS_NO_MORE_FILES] || at ../source3/smbd/smb2_query_directory.c:154 [2017/03/17 17:23:36.198553, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[5] status[STATUS_NO_MORE_FILES] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/03/17 17:23:36.198582, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:36.198596, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 387/512, total granted/max/low/range 126/8192/33/126 [2017/03/17 17:23:36.198611, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/33/127 [2017/03/17 17:23:36.198627, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:36.298103, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:36.298145, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 33 (position 33) from bitmap [2017/03/17 17:23:36.298162, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TCON] mid = 33 [2017/03/17 17:23:36.298184, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.298200, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.298213, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.298250, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:23:36.298274, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_tcon.c:211(smbd_smb2_tree_connect) smbd_smb2_tree_connect: path[\\master\IPC$] share[IPC$] [2017/03/17 17:23:36.298308, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 17:23:36.298325, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/03/17 17:23:36.298342, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3C5776E6 [2017/03/17 17:23:36.298362, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b454c7620 [2017/03/17 17:23:36.298397, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/03/17 17:23:36.298410, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '3C5776E6' stored [2017/03/17 17:23:36.298425, 1, pid=19378, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000001 (1) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x3c5776e6 (1012365030) tcon_wire_id : 0x3c5776e6 (1012365030) server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) creation_time : Fr Mär 17 17:23:36 2017 CET share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/03/17 17:23:36.298678, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3C5776E6 [2017/03/17 17:23:36.298708, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 17:23:36.298732, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.298758, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:831(smbXsrv_tcon_create) [2017/03/17 17:23:36.298772, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:839(smbXsrv_tcon_create) smbXsrv_tcon_create: global_id (0x3c5776e6) stored [2017/03/17 17:23:36.298793, 1, pid=19378, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x3c5776e6 (1012365030) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x3c5776e6 (1012365030) tcon_wire_id : 0x3c5776e6 (1012365030) server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) creation_time : Fr Mär 17 17:23:36 2017 CET share_name : NULL encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0x00000000 (0) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_INTERNAL_ERROR idle_time : Fr Mär 17 17:23:36 2017 CET compat : NULL [2017/03/17 17:23:36.299173, 3, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/access.c:338(allow_access) Allowed connection from 10.200.7.61 (10.200.7.61) [2017/03/17 17:23:36.299209, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user FOUR+test11 [2017/03/17 17:23:36.299318, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/03/17 17:23:36.299358, 3, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:661(make_connection_snum) Connect path is '/tmp' for service [IPC$] [2017/03/17 17:23:36.299385, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user FOUR+test11 [2017/03/17 17:23:36.299410, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user FOUR+test11 [2017/03/17 17:23:36.299461, 10, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/03/17 17:23:36.299491, 3, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:113(vfs_init_default) Initialising default vfs hooks [2017/03/17 17:23:36.299514, 3, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [/[Default VFS]/] [2017/03/17 17:23:36.299537, 10, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for /[Default VFS]/ Successfully loaded vfs module [/[Default VFS]/] with the new modules system [2017/03/17 17:23:36.299583, 3, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [acl_xattr] [2017/03/17 17:23:36.299607, 10, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for acl_xattr Successfully loaded vfs module [acl_xattr] with the new modules system [2017/03/17 17:23:36.299635, 3, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:139(vfs_init_custom) Initialising custom vfs hooks from [dfs_samba4] [2017/03/17 17:23:36.299656, 10, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2017/03/17 17:23:36.299677, 5, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:179(vfs_init_custom) vfs module [dfs_samba4] not loaded - trying to load... [2017/03/17 17:23:36.299699, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/util/modules.c:171(do_smb_load_module) Loading module 'dfs_samba4' [2017/03/17 17:23:36.299723, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/util/modules.c:185(do_smb_load_module) Loading module 'dfs_samba4': Trying to load from /usr/lib/x86_64-linux-gnu/samba/vfs/dfs_samba4.so [2017/03/17 17:23:36.304833, 2, pid=19378, effective(0, 0), real(0, 0)] ../lib/util/modules.c:196(do_smb_load_module) Module 'dfs_samba4' loaded [2017/03/17 17:23:36.305147, 10, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 [2017/03/17 17:23:36.305413, 5, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:103(smb_register_vfs) Successfully added vfs backend 'dfs_samba4' [2017/03/17 17:23:36.305681, 10, pid=19378, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:155(samba_init_module) vfs_dfs_samba4: Debug class number of 'fileid': 24 [2017/03/17 17:23:36.305992, 10, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:64(vfs_find_backend_entry) vfs_find_backend_entry called for dfs_samba4 Successfully loaded vfs module [dfs_samba4] with the new modules system [2017/03/17 17:23:36.306436, 2, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_acl_xattr.c:201(connect_acl_xattr) connect_acl_xattr: setting 'inherit acls = true' 'dos filemode = true' and 'force unknown acl user = true' for service IPC$ [2017/03/17 17:23:36.309619, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:214(samba_ldb_connect) [2017/03/17 17:23:36.309959, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: @MODULES scope: base expr: (@LIST=*) attr: @LIST control: [2017/03/17 17:23:36.310958, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (tdb)->search [2017/03/17 17:23:36.311339, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @MODULES @LIST: samba_dsdb [2017/03/17 17:23:36.312274, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.312631, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @SAMBA_DSDB backendType: ldb [2017/03/17 17:23:36.313499, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.313957, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @ROOTDSE configurationNamingContext: CN=Configuration,DC=four,DC=test defaultNamingContext: DC=four,DC=test schemaNamingContext: CN=Schema,CN=Configuration,DC=four,DC=test [2017/03/17 17:23:36.315291, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/03/17 17:23:36.316685, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 17:23:36.316974, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 17:23:36.317272, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.317562, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.317840, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.318121, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.318403, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.318706, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.318987, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.319270, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.319554, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.319874, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.320163, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.320436, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.320689, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.320969, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.321249, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.321530, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.321812, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.322097, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.322402, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.322713, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.323122, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=four,DC=test defaultNamingContext: DC=four,DC=test rootDomainNamingContext: DC=four,DC=test schemaNamingContext: CN=Schema,CN=Configuration,DC=four,DC=test [2017/03/17 17:23:36.323801, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.324193, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.528 control: [2017/03/17 17:23:36.324510, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.324672, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.325036, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.841 control: [2017/03/17 17:23:36.325261, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.325451, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.325663, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.319 control: [2017/03/17 17:23:36.326000, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.326146, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.326397, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 2.16.840.1.113730.3.4.9 control: [2017/03/17 17:23:36.326653, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.326820, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.327142, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.473 control: [2017/03/17 17:23:36.327371, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.327566, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.327741, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1504 control: [2017/03/17 17:23:36.328222, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.328382, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.328715, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/03/17 17:23:36.329042, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.329129, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.329385, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.801 control: [2017/03/17 17:23:36.329645, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.329816, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.330053, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.330335, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.330623, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.330718, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.330925, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.331199, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.331373, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.331616, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_asprintf/set_errstring: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=four,DC=test [2017/03/17 17:23:36.331964, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 32 msg: No such Base DN: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=four,DC=test [2017/03/17 17:23:36.332227, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.332427, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.332584, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.332777, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.332884, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.333036, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.333247, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.333472, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.805 control: [2017/03/17 17:23:36.333747, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.333949, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.334257, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1338 control: [2017/03/17 17:23:36.334618, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.334689, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.334938, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.529 control: [2017/03/17 17:23:36.335172, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.335327, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.335532, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.417 control: [2017/03/17 17:23:36.335859, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.335930, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.336172, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.2064 control: [2017/03/17 17:23:36.336379, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.336448, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.336680, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->extended [2017/03/17 17:23:36.336952, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.337463, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: @PARTITION replicateEntries: @ATTRIBUTES replicateEntries: @INDEXLIST replicateEntries: @OPTIONS partition: DC=FOUR,DC=TEST:sam.ldb.d/DC=FOUR,DC=TEST.ldb partition: CN=CONFIGURATION,DC=FOUR,DC=TEST:sam.ldb.d/CN=CONFIGURATION,DC=FOUR ,DC=TEST.ldb partition: CN=SCHEMA,CN=CONFIGURATION,DC=FOUR,DC=TEST:sam.ldb.d/CN=SCHEMA,CN=C ONFIGURATION,DC=FOUR,DC=TEST.ldb partition: DC=DOMAINDNSZONES,DC=FOUR,DC=TEST:sam.ldb.d/DC=DOMAINDNSZONES,DC=FO UR,DC=TEST.ldb partition: DC=FORESTDNSZONES,DC=FOUR,DC=TEST:sam.ldb.d/DC=FORESTDNSZONES,DC=FO UR,DC=TEST.ldb [2017/03/17 17:23:36.339059, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/03/17 17:23:36.339599, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.339822, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.340152, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.340503, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=four,DC=test [2017/03/17 17:23:36.341080, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=four,DC=test control: [2017/03/17 17:23:36.341431, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.341611, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.341856, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/03/17 17:23:36.342336, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.342475, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.342725, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.343053, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Configuration,DC=four,DC=test [2017/03/17 17:23:36.343652, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Configuration,DC=four,DC=test control: [2017/03/17 17:23:36.344114, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.344267, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.344647, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/03/17 17:23:36.345128, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.345215, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.345558, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/03/17 17:23:36.345752, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.345933, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Schema,CN=Configuration,DC=four,DC=test [2017/03/17 17:23:36.346405, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION CN=Schema,CN=Configuration,DC=four,DC=test control: [2017/03/17 17:23:36.346760, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.346931, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.347273, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/03/17 17:23:36.347742, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.348019, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.348249, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.348492, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=DomainDnsZones,DC=four,DC=test [2017/03/17 17:23:36.349081, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=DomainDnsZones,DC=four,DC=test control: [2017/03/17 17:23:36.349423, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.349564, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.349879, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/03/17 17:23:36.350195, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.350262, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.350449, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.350730, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=ForestDnsZones,DC=four,DC=test [2017/03/17 17:23:36.351092, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_PARTITION DC=ForestDnsZones,DC=four,DC=test control: [2017/03/17 17:23:36.351374, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.351544, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.351792, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1339 control: [2017/03/17 17:23:36.352099, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.352233, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.352458, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1340 control: [2017/03/17 17:23:36.352726, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.352892, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.353127, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1413 control: [2017/03/17 17:23:36.353399, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.353566, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.353673, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: REGISTER_CONTROL 1.2.840.113556.1.4.1341 control: [2017/03/17 17:23:36.353966, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (rootdse)->request [2017/03/17 17:23:36.354132, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.354257, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.354410, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.354637, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.354838, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.354909, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.355086, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.355223, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.355404, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.355540, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.355829, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.355906, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.355973, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.356157, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.356233, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.356408, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.356552, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.356686, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.356833, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.357062, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: dsServiceName control: [2017/03/17 17:23:36.357438, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 17:23:36.357611, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 17:23:36.357766, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.357929, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.358006, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.358137, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.358207, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.358517, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.358704, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.358766, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.358899, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.359027, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.359161, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.359278, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.359419, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.359573, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.359705, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.359902, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.359965, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.360100, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.360162, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.360338, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.360527, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.360707, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.360845, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.360977, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.361069, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.361204, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.361380, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.361573, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.361639, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.361810, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.361868, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.361945, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.362128, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.362281, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.362415, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.362557, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.362718, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.362801, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.362978, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.363084, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.363253, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.363347, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.363495, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/03/17 17:23:36.363625, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.363905, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.364140, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.364350, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.364593, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.364861, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.365005, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.365203, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.365443, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.365550, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.365729, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.365870, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.366041, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.366175, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.366308, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.366487, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.366681, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.366855, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.367035, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.367446, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: dsServiceName: CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Nam e,CN=Sites,CN=Configuration,DC=four,DC=test [2017/03/17 17:23:36.368247, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.368489, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.368755, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.368927, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.369147, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=four,DC=test [2017/03/17 17:23:36.369570, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.369833, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.370037, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.370102, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.370380, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=four,DC=test msDS-Behavior-Version: 4 [2017/03/17 17:23:36.370865, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.370986, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.371205, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.371287, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.371414, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.371525, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.371587, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.371744, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.371896, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.372052, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.372164, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.372263, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.372423, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.372588, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.372730, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.372856, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.373068, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.373215, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.373357, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.373485, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.373687, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.373851, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.374059, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Partitions,CN=Configuration,DC=four,DC=test msDS-Behavior-Version: 4 [2017/03/17 17:23:36.374428, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.374727, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.374897, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.375028, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.375142, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.375287, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.375351, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.375471, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.375632, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.375778, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.375996, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.376200, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.376272, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.376399, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.376583, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.376714, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.376835, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.376990, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.377129, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.377223, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.377356, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.377566, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.377758, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.377985, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.378051, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.378208, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.378340, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.378460, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.378635, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.378691, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.378742, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.378899, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.378986, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.379135, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.379210, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.379334, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.379398, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.379525, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.379683, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.379853, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.380009, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.380191, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.380346, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.380506, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_data)->search [2017/03/17 17:23:36.380561, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.380756, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.380944, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.381219, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.381438, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.381609, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.381778, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.381930, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.382088, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.382239, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.382463, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.382658, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.382724, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.382843, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.382986, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.383124, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.383281, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.383370, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.383524, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.383728, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=NTDS Settings,CN=MASTER,CN=Servers,CN=Default-First-Site-Name,CN=Sites,CN=Configuration,DC=four,DC=test msDS-Behavior-Version: 4 [2017/03/17 17:23:36.384134, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.384369, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.384572, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.384700, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.384846, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.384907, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.385026, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.385161, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.385223, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.385272, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.385414, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.385532, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.385645, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.385807, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.385881, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.386028, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.386150, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.386208, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.386357, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.386484, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.386688, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.386870, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.387088, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Directory Service,CN=Windows NT,CN=Services,CN=Configuration,DC=four,DC=test [2017/03/17 17:23:36.387451, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.387705, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (objectClass=*) attr: rootDomainNamingContext attr: configurationNamingContext attr: schemaNamingContext attr: defaultNamingContext control: [2017/03/17 17:23:36.388118, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 17:23:36.388318, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 17:23:36.388419, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.388597, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.388715, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.388857, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.388917, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.388964, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.389083, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.389164, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.389339, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.389484, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.389545, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.389601, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.389725, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.389830, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.389980, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.390086, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.390146, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.390284, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.390405, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.390572, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.390724, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: configurationNamingContext: CN=Configuration,DC=four,DC=test defaultNamingContext: DC=four,DC=test rootDomainNamingContext: DC=four,DC=test schemaNamingContext: CN=Schema,CN=Configuration,DC=four,DC=test [2017/03/17 17:23:36.391248, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.391563, 10, pid=19378, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:91(dfs_samba4_connect) dfs_samba4: connect to service[IPC$] [2017/03/17 17:23:36.391775, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/03/17 17:23:36.391918, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:221(user_ok_token) user_ok_token: share IPC$ is ok for unix user FOUR+test11 [2017/03/17 17:23:36.392071, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/share_access.c:268(is_share_read_only_for_token) is_share_read_only_for_user: share IPC$ is read-only for unix user FOUR+test11 [2017/03/17 17:23:36.392142, 10, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/access_check.c:337(se_file_access_check) se_file_access_check: MAX desired = 0x2000000 mapped to 0x1f01ff [2017/03/17 17:23:36.392347, 3, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:209(dom_sid_parse_endp) string_to_sid: SID administrator is not in a valid format [2017/03/17 17:23:36.392470, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FOUR\administrator => domain=[FOUR], name=[administrator] [2017/03/17 17:23:36.392612, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2017/03/17 17:23:36.392681, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.392731, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.392870, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.392985, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.393086, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.393292, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=four,DC=test scope: sub expr: (&(samaccountname=administrator)(objectclass=user)) attr: lastLogon attr: lastLogoff attr: pwdLastSet attr: accountExpires attr: sAMAccountName attr: displayName attr: homeDirectory attr: homeDrive attr: scriptPath attr: profilePath attr: description attr: userWorkstations attr: comment attr: userParameters attr: objectSid attr: primaryGroupID attr: userAccountControl attr: msDS-User-Account-Control-Computed attr: logonHours attr: badPwdCount attr: logonCount attr: countryCode attr: codePage attr: unicodePwd attr: dBCSPwd control: [2017/03/17 17:23:36.394312, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 17:23:36.394430, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 17:23:36.394492, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.394715, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.394890, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.395034, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.395091, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.395200, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.395344, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.395497, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.395548, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.395651, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.395708, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.395858, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.396028, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.396094, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.396214, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.396315, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.396403, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.396602, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.396664, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.396819, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.396967, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.397264, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: namingContexts control: [2017/03/17 17:23:36.397782, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 17:23:36.397895, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 17:23:36.398076, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.398216, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.398270, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.398406, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.398531, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.398641, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.398717, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.398834, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.398946, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.399068, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.399125, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.399178, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.399296, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.399426, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.399484, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.399529, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.399674, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.399805, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.399869, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.399984, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.400243, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: namingContexts: DC=four,DC=test namingContexts: CN=Configuration,DC=four,DC=test namingContexts: CN=Schema,CN=Configuration,DC=four,DC=test namingContexts: DC=DomainDnsZones,DC=four,DC=test namingContexts: DC=ForestDnsZones,DC=four,DC=test [2017/03/17 17:23:36.400803, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.401112, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=four,DC=test scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2017/03/17 17:23:36.401480, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 17:23:36.401534, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 17:23:36.401649, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.401760, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.401842, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.402011, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.402125, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.402264, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.402321, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.402430, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.402480, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.402633, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.402682, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.402792, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.402851, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.403009, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.403177, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.403292, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.403347, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.403495, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.403614, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.403897, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.404023, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.404243, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=four,DC=test maxPwdAge: 0 [2017/03/17 17:23:36.404682, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.404892, 6, pid=19378, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=four,DC=test NULL -> 1 [2017/03/17 17:23:36.405176, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=Administrator,CN=Users,DC=four,DC=test description: Built-in account for administering the computer/domain userAccountControl: 512 badPwdCount: 0 codePage: 0 countryCode: 0 lastLogoff: 0 objectSid: S-1-5-21-854837004-1585209202-1099490383-500 accountExpires: 9223372036854775807 sAMAccountName: Administrator # unicodePwd::: REDACTED SECRET ATTRIBUTE pwdLastSet: 130850539040000000 displayName: Administrator primaryGroupID: 512 lastLogon: 131342387418368480 logonCount: 2 msDS-User-Account-Control-Computed: 0 [2017/03/17 17:23:36.406023, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://four.test/CN=Configuration,DC=four,DC=test [2017/03/17 17:23:36.406212, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://four.test/DC=DomainDnsZones,DC=four,DC=test [2017/03/17 17:23:36.406434, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://four.test/DC=ForestDnsZones,DC=four,DC=test [2017/03/17 17:23:36.406613, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.406802, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Administrator, was [2017/03/17 17:23:36.406983, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Administrator, was [2017/03/17 17:23:36.407139, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-854837004-1585209202-1099490383-500 [2017/03/17 17:23:36.407345, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-512]: value=[5000:G] [2017/03/17 17:23:36.407533, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-512]: id=[5000], endptr=[:G] [2017/03/17 17:23:36.407596, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1522(sid_to_gid) sid S-1-5-21-854837004-1585209202-1099490383-512 -> gid 5000 [2017/03/17 17:23:36.407720, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-854837004-1585209202-1099490383-512 [2017/03/17 17:23:36.407896, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/03/17 17:23:36.407948, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/03/17 17:23:36.408081, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 17:23:36.408191, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.408287, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.408404, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2017/03/17 17:23:36.408586, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.408735, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/03/17 17:23:36.408897, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/03/17 17:23:36.409001, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 17:23:36.409155, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.409251, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.409340, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2017/03/17 17:23:36.409492, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.409552, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username Administrator, was [2017/03/17 17:23:36.409667, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain , was [2017/03/17 17:23:36.409805, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2017/03/17 17:23:36.409853, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Administrator, was [2017/03/17 17:23:36.409963, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\master\administrator, was [2017/03/17 17:23:36.410022, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive I:, was NULL [2017/03/17 17:23:36.410165, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2017/03/17 17:23:36.410309, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\master\administrator\windows-profiles\Vista, was [2017/03/17 17:23:36.410426, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2017/03/17 17:23:36.410486, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/03/17 17:23:36.410614, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/03/17 17:23:36.410753, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 17:23:36.410800, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.410842, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.410984, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2017/03/17 17:23:36.411166, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.411221, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-854837004-1585209202-1099490383-500 [2017/03/17 17:23:36.411270, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-854837004-1585209202-1099490383-500 from rid 500 [2017/03/17 17:23:36.411428, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-512]: value=[5000:G] [2017/03/17 17:23:36.411571, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-512]: id=[5000], endptr=[:G] [2017/03/17 17:23:36.411624, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1522(sid_to_gid) sid S-1-5-21-854837004-1585209202-1099490383-512 -> gid 5000 [2017/03/17 17:23:36.411733, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-854837004-1585209202-1099490383-512 [2017/03/17 17:23:36.411905, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.412080, 3, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/dom_sid.c:209(dom_sid_parse_endp) string_to_sid: SID join-backup is not in a valid format [2017/03/17 17:23:36.412202, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:77(lookup_name) lookup_name: FOUR\join-backup => domain=[FOUR], name=[join-backup] [2017/03/17 17:23:36.412308, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:78(lookup_name) lookup_name: flags = 0x073 [2017/03/17 17:23:36.412457, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.412594, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/17 17:23:36.412709, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.412864, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.412910, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.413109, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=four,DC=test scope: sub expr: (&(samaccountname=join-backup)(objectclass=user)) attr: lastLogon attr: lastLogoff attr: pwdLastSet attr: accountExpires attr: sAMAccountName attr: displayName attr: homeDirectory attr: homeDrive attr: scriptPath attr: profilePath attr: description attr: userWorkstations attr: comment attr: userParameters attr: objectSid attr: primaryGroupID attr: userAccountControl attr: msDS-User-Account-Control-Computed attr: logonHours attr: badPwdCount attr: logonCount attr: countryCode attr: codePage attr: unicodePwd attr: dBCSPwd control: [2017/03/17 17:23:36.414242, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 17:23:36.414434, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 17:23:36.414493, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.414621, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.414811, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.414919, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.414975, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.415125, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.415174, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.415317, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.415368, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.415505, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.415611, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.415678, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.415845, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.415976, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.416101, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.416298, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.416434, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.416604, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.416723, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.416897, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.417023, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.417294, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: namingContexts control: [2017/03/17 17:23:36.417707, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 17:23:36.417813, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 17:23:36.417878, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.418015, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.418098, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.418215, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.418325, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.418474, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.418594, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.418652, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.418790, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.418839, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.418942, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.419080, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.419209, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.419287, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.419452, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.419558, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.419697, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.419792, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.419932, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.420020, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.420257, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: namingContexts: DC=four,DC=test namingContexts: CN=Configuration,DC=four,DC=test namingContexts: CN=Schema,CN=Configuration,DC=four,DC=test namingContexts: DC=DomainDnsZones,DC=four,DC=test namingContexts: DC=ForestDnsZones,DC=four,DC=test [2017/03/17 17:23:36.420708, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.421032, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: SEARCH dn: DC=four,DC=test scope: base expr: (|(objectClass=*)(distinguishedName=*)) attr: maxPwdAge control: [2017/03/17 17:23:36.421426, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_request: (resolve_oids)->search [2017/03/17 17:23:36.421543, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rootdse)->search [2017/03/17 17:23:36.421653, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dsdb_notification)->search [2017/03/17 17:23:36.421836, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (schema_load)->search [2017/03/17 17:23:36.421954, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (lazy_commit)->search [2017/03/17 17:23:36.422055, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (dirsync)->search [2017/03/17 17:23:36.422140, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (paged_results)->search [2017/03/17 17:23:36.422253, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (vlv)->search [2017/03/17 17:23:36.422375, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (ranged_results)->search [2017/03/17 17:23:36.422434, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (anr)->search [2017/03/17 17:23:36.422568, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (server_sort)->search [2017/03/17 17:23:36.422715, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (asq)->search [2017/03/17 17:23:36.422764, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_in)->search [2017/03/17 17:23:36.422901, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (descriptor)->search [2017/03/17 17:23:36.423022, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (acl)->search [2017/03/17 17:23:36.423142, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (aclread)->search [2017/03/17 17:23:36.423285, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (rdn_name)->search [2017/03/17 17:23:36.423333, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (operational)->search [2017/03/17 17:23:36.423441, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (extended_dn_out_ldb)->search [2017/03/17 17:23:36.423506, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (show_deleted)->search [2017/03/17 17:23:36.423655, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (partition)->search [2017/03/17 17:23:36.423733, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: partition_request() -> (metadata partition) [2017/03/17 17:23:36.423960, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_next_request: (tdb)->search [2017/03/17 17:23:36.424104, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: DC=four,DC=test maxPwdAge: 0 [2017/03/17 17:23:36.424514, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.424672, 6, pid=19378, effective(0, 0), real(0, 0)] ../lib/util/util_ldb.c:60(gendb_search_v) gendb_search_v: DC=four,DC=test NULL -> 1 [2017/03/17 17:23:36.424908, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: ENTRY dn: CN=join-backup,CN=Users,DC=four,DC=test displayName: Joinuser badPwdCount: 0 codePage: 0 countryCode: 0 lastLogoff: 0 lastLogon: 0 primaryGroupID: 1105 objectSid: S-1-5-21-854837004-1585209202-1099490383-1109 accountExpires: 9223372036854775807 logonCount: 0 sAMAccountName: join-backup userAccountControl: 512 # unicodePwd::: REDACTED SECRET ATTRIBUTE pwdLastSet: 130850539220000000 msDS-User-Account-Control-Computed: 0 [2017/03/17 17:23:36.425707, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://four.test/CN=Configuration,DC=four,DC=test [2017/03/17 17:23:36.425802, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://four.test/DC=DomainDnsZones,DC=four,DC=test [2017/03/17 17:23:36.426007, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: REFERRAL ref: ldap://four.test/DC=ForestDnsZones,DC=four,DC=test [2017/03/17 17:23:36.426205, 10, pid=19378, effective(0, 0), real(0, 0), class=ldb] ../lib/ldb-samba/ldb_wrap.c:76(ldb_wrap_debug) ldb: ldb_trace_response: DONE error: 0 [2017/03/17 17:23:36.426452, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username join-backup, was [2017/03/17 17:23:36.426593, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Joinuser, was [2017/03/17 17:23:36.426743, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-854837004-1585209202-1099490383-1109 [2017/03/17 17:23:36.426917, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-1105]: value=[5008:G] [2017/03/17 17:23:36.427034, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-1105]: id=[5008], endptr=[:G] [2017/03/17 17:23:36.427140, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1522(sid_to_gid) sid S-1-5-21-854837004-1585209202-1099490383-1105 -> gid 5008 [2017/03/17 17:23:36.427201, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-854837004-1585209202-1099490383-1105 [2017/03/17 17:23:36.427419, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/03/17 17:23:36.427543, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/03/17 17:23:36.427649, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 17:23:36.427825, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.427871, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.428041, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: maximum password age, val: -1 [2017/03/17 17:23:36.428096, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.428238, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/03/17 17:23:36.428287, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/03/17 17:23:36.428395, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 17:23:36.428442, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.428622, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.428759, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2017/03/17 17:23:36.428884, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.429032, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:570(pdb_set_username) pdb_set_username: setting username join-backup, was [2017/03/17 17:23:36.429173, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:593(pdb_set_domain) pdb_set_domain: setting domain , was [2017/03/17 17:23:36.429221, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:616(pdb_set_nt_username) pdb_set_nt_username: setting nt username , was [2017/03/17 17:23:36.429321, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:639(pdb_set_fullname) pdb_set_full_name: setting full name Joinuser, was [2017/03/17 17:23:36.429413, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:732(pdb_set_homedir) pdb_set_homedir: setting home dir \\master\join-backup, was [2017/03/17 17:23:36.429532, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:708(pdb_set_dir_drive) pdb_set_dir_drive: setting dir drive I:, was NULL [2017/03/17 17:23:36.429636, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:662(pdb_set_logon_script) pdb_set_logon_script: setting logon script , was [2017/03/17 17:23:36.429731, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:685(pdb_set_profile_path) pdb_set_profile_path: setting profile path \\master\join-backup\windows-profiles\Vista, was [2017/03/17 17:23:36.429901, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:775(pdb_set_workstations) pdb_set_workstations: setting workstations , was [2017/03/17 17:23:36.430048, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 2 [2017/03/17 17:23:36.430165, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 1 [2017/03/17 17:23:36.430277, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 2 [2017/03/17 17:23:36.430403, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.430459, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.430550, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/account_pol.c:362(account_policy_get) account_policy_get: name: password history, val: 0 [2017/03/17 17:23:36.430703, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:23:36.430755, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:495(pdb_set_user_sid) pdb_set_user_sid: setting user sid S-1-5-21-854837004-1585209202-1099490383-1109 [2017/03/17 17:23:36.430871, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_compat.c:73(pdb_set_user_sid_from_rid) pdb_set_user_sid_from_rid: setting user sid S-1-5-21-854837004-1585209202-1099490383-1109 from rid 1109 [2017/03/17 17:23:36.431054, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:56(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-1105]: value=[5008:G] [2017/03/17 17:23:36.431107, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/idmap_cache.c:75(idmap_cache_find_sid2unixid) Parsing value for key [IDMAP/SID2XID/S-1-5-21-854837004-1585209202-1099490383-1105]: id=[5008], endptr=[:G] [2017/03/17 17:23:36.431235, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/passdb/lookup_sid.c:1522(sid_to_gid) sid S-1-5-21-854837004-1585209202-1099490383-1105 -> gid 5008 [2017/03/17 17:23:36.431371, 10, pid=19378, effective(0, 0), real(0, 0), class=passdb] ../source3/passdb/pdb_get_set.c:557(pdb_set_group_sid) pdb_set_group_sid: setting group sid S-1-5-21-854837004-1585209202-1099490383-1105 [2017/03/17 17:23:36.431507, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.431670, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.431866, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-854837004-1585209202-1099490383-1112 SID[ 1]: S-1-5-21-854837004-1585209202-1099490383-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2017/03/17 17:23:36.432428, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 2009 Primary group is 5001 and contains 6 supplementary groups Group[ 0]: 5001 Group[ 1]: 5012 Group[ 2]: 5032 Group[ 3]: 5010 Group[ 4]: 5052 Group[ 5]: 5058 [2017/03/17 17:23:36.432699, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(2009,2009), gid=(0,5001) [2017/03/17 17:23:36.432821, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.432930, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:36.433035, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:36.433187, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:23:36.433275, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:164(set_conn_connectpath) set_conn_connectpath: service IPC$, connectpath = /tmp [2017/03/17 17:23:36.433493, 10, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/modules/vfs_default.c:185(vfswrap_fs_capabilities) vfswrap_fs_capabilities: timestamp resolution of sec available on share IPC$, directory /tmp [2017/03/17 17:23:36.433610, 3, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:907(make_connection_snum) 10.200.7.61 (ipv4:10.200.7.61:52248) connect to service IPC$ initially as user FOUR+test11 (uid=2009, gid=5001) (pid 19378) [2017/03/17 17:23:36.433765, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 17:23:36.433825, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/03/17 17:23:36.433969, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3C5776E6 [2017/03/17 17:23:36.434091, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b4640ea60 [2017/03/17 17:23:36.434217, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/03/17 17:23:36.434338, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '3C5776E6' stored [2017/03/17 17:23:36.434399, 1, pid=19378, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000002 (2) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x3c5776e6 (1012365030) tcon_wire_id : 0x3c5776e6 (1012365030) server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) creation_time : Fr Mär 17 17:23:36 2017 CET share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xa82e6270 (2821612144) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/03/17 17:23:36.435523, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3C5776E6 [2017/03/17 17:23:36.435660, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 17:23:36.435708, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.435814, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/03/17 17:23:36.435842, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x3c5776e6) stored [2017/03/17 17:23:36.435989, 1, pid=19378, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x3c5776e6 (1012365030) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x3c5776e6 (1012365030) tcon_wire_id : 0x3c5776e6 (1012365030) server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) creation_time : Fr Mär 17 17:23:36 2017 CET share_name : 'IPC$' encryption_flags : 0x00 (0) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 0: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xa82e6270 (2821612144) signing_flags : 0x00 (0) 0: SMBXSRV_SIGNING_REQUIRED 0: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : * [2017/03/17 17:23:36.437451, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[16] dyn[no:0] at ../source3/smbd/smb2_tcon.c:170 [2017/03/17 17:23:36.437604, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/34/127 [2017/03/17 17:23:36.437726, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:36.438820, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:36.439014, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 34 (position 34) from bitmap [2017/03/17 17:23:36.439075, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 34 [2017/03/17 17:23:36.439198, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (2009, 5001) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:36.439316, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:63(security_token_debug) Security token SIDs (7): SID[ 0]: S-1-5-21-854837004-1585209202-1099490383-1112 SID[ 1]: S-1-5-21-854837004-1585209202-1099490383-513 SID[ 2]: S-1-1-0 SID[ 3]: S-1-5-2 SID[ 4]: S-1-5-11 SID[ 5]: S-1-5-32-545 SID[ 6]: S-1-5-32-554 Privileges (0x 800000): Privilege[ 0]: SeChangeNotifyPrivilege Rights (0x 400): Right[ 0]: SeRemoteInteractiveLogonRight [2017/03/17 17:23:36.439850, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 2009 Primary group is 5001 and contains 6 supplementary groups Group[ 0]: 5001 Group[ 1]: 5012 Group[ 2]: 5032 Group[ 3]: 5010 Group[ 4]: 5052 Group[ 5]: 5058 [2017/03/17 17:23:36.440187, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:363(change_to_user_internal) Impersonated user: uid=(2009,2009), gid=(0,5001) [2017/03/17 17:23:36.440301, 4, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /tmp [2017/03/17 17:23:36.440419, 4, pid=19378, effective(2009, 5001), real(2009, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /tmp [2017/03/17 17:23:36.440529, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 17:23:36.440672, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/03/17 17:23:36.440806, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3C5776E6 [2017/03/17 17:23:36.440952, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b4640ea60 [2017/03/17 17:23:36.441115, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_tcon.c:709(smbXsrv_tcon_global_store) [2017/03/17 17:23:36.441150, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_tcon.c:711(smbXsrv_tcon_global_store) smbXsrv_tcon_global_store: key '3C5776E6' stored [2017/03/17 17:23:36.441254, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &global_blob: struct smbXsrv_tcon_globalB version : SMBXSRV_VERSION_0 (0) seqnum : 0x00000003 (3) info : union smbXsrv_tcon_globalU(case 0) info0 : * info0: struct smbXsrv_tcon_global0 db_rec : * tcon_global_id : 0x3c5776e6 (1012365030) tcon_wire_id : 0x3c5776e6 (1012365030) server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) creation_time : Fr Mär 17 17:23:36 2017 CET share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xa82e6270 (2821612144) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET [2017/03/17 17:23:36.442407, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3C5776E6 [2017/03/17 17:23:36.442616, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 17:23:36.442674, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:36.442721, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_tcon.c:876(smbXsrv_tcon_update) [2017/03/17 17:23:36.442803, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smbXsrv_tcon.c:884(smbXsrv_tcon_update) smbXsrv_tcon_update: global_id (0x3c5776e6) stored [2017/03/17 17:23:36.442860, 1, pid=19378, effective(2009, 5001), real(2009, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) &tcon_blob: struct smbXsrv_tconB version : SMBXSRV_VERSION_0 (0) reserved : 0x00000000 (0) info : union smbXsrv_tconU(case 0) info0 : * info0: struct smbXsrv_tcon table : * db_rec : NULL local_id : 0x3c5776e6 (1012365030) global : * global: struct smbXsrv_tcon_global0 db_rec : NULL tcon_global_id : 0x3c5776e6 (1012365030) tcon_wire_id : 0x3c5776e6 (1012365030) server_id: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) creation_time : Fr Mär 17 17:23:36 2017 CET share_name : 'IPC$' encryption_flags : 0x08 (8) 0: SMBXSRV_ENCRYPTION_REQUIRED 0: SMBXSRV_ENCRYPTION_DESIRED 0: SMBXSRV_PROCESSED_ENCRYPTED_PACKET 1: SMBXSRV_PROCESSED_UNENCRYPTED_PACKET session_global_id : 0xa82e6270 (2821612144) signing_flags : 0x02 (2) 0: SMBXSRV_SIGNING_REQUIRED 1: SMBXSRV_PROCESSED_SIGNED_PACKET 0: SMBXSRV_PROCESSED_UNSIGNED_PACKET status : NT_STATUS_OK idle_time : Fr Mär 17 17:23:36 2017 CET compat : * [2017/03/17 17:23:36.444506, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 34, CreditCharge: 1, NeededCharge: 1 [2017/03/17 17:23:36.444623, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00140204] , fnum [fsp is NULL] [2017/03/17 17:23:36.444745, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 24 status NT_STATUS_OK [2017/03/17 17:23:36.444888, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[48] dyn[yes:24] at ../source3/smbd/smb2_ioctl.c:358 [2017/03/17 17:23:36.444940, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/35/127 [2017/03/17 17:23:36.445060, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:36.446537, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:36.446738, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 35 (position 35) from bitmap [2017/03/17 17:23:36.446857, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_IOCTL] mid = 35 [2017/03/17 17:23:36.446969, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:36.447082, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:1942(smbd_smb2_request_verify_creditcharge) mid 35, CreditCharge: 1, NeededCharge: 1 [2017/03/17 17:23:36.447141, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_ioctl.c:394(smbd_smb2_ioctl_send) smbd_smb2_ioctl: ctl_code[0x00110018] , fnum [fsp is NULL] [2017/03/17 17:23:36.447342, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_ioctl.c:291(smbd_smb2_request_ioctl_done) smbd_smb2_request_ioctl_done: smbd_smb2_ioctl_recv returned 0 status NT_STATUS_FS_DRIVER_REQUIRED [2017/03/17 17:23:36.447468, 3, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3097(smbd_smb2_request_error_ex) smbd_smb2_request_error_ex: smbd_smb2_request_error_ex: idx[1] status[NT_STATUS_FS_DRIVER_REQUIRED] || at ../source3/smbd/smb2_ioctl.c:309 [2017/03/17 17:23:36.447613, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_FS_DRIVER_REQUIRED] body[8] dyn[yes:1] at ../source3/smbd/smb2_server.c:3145 [2017/03/17 17:23:36.447787, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/36/127 [2017/03/17 17:23:36.447856, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:23:47.195078, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:3848(smbd_smb2_io_handler) smbd_smb2_request idx[1] of 5 vectors [2017/03/17 17:23:47.195180, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:660(smb2_validate_sequence_number) smb2_validate_sequence_number: clearing id 36 (position 36) from bitmap [2017/03/17 17:23:47.195212, 10, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/smb2_server.c:2257(smbd_smb2_request_dispatch) smbd_smb2_request_dispatch: opcode[SMB2_OP_TDIS] mid = 36 [2017/03/17 17:23:47.195277, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/uid.c:384(change_to_user) Skipping user change - already user [2017/03/17 17:23:47.195314, 4, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:47.195339, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:47.195361, 5, pid=19378, effective(2009, 5001), real(2009, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:47.195420, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) smbd_smb2_request_pending_queue: req->current_idx = 1 req->in.vector[0].iov_len = 0 req->in.vector[1].iov_len = 0 req->in.vector[2].iov_len = 64 req->in.vector[3].iov_len = 4 req->in.vector[4].iov_len = 0 req->out.vector[0].iov_len = 4 req->out.vector[1].iov_len = 0 req->out.vector[2].iov_len = 64 req->out.vector[3].iov_len = 8 req->out.vector[4].iov_len = 0 [2017/03/17 17:23:47.195612, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:47.195643, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:47.195662, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:47.195695, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:23:47.195720, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 17:23:47.195743, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/03/17 17:23:47.195861, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 3C5776E6 [2017/03/17 17:23:47.195916, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b4672b320 [2017/03/17 17:23:47.195956, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 3C5776E6 [2017/03/17 17:23:47.195980, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 17:23:47.196001, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:23:47.196036, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:47.196059, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:47.196078, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:47.196109, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:23:47.196131, 3, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1183(close_cnum) 10.200.7.61 (ipv4:10.200.7.61:52248) closed connection to service IPC$ [2017/03/17 17:23:47.196179, 4, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to / [2017/03/17 17:23:47.196248, 4, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got / [2017/03/17 17:23:47.196274, 10, pid=19378, effective(0, 0), real(0, 0), class=dfs_samba4] ../source3/modules/vfs_dfs_samba4.c:99(dfs_samba4_disconnect) dfs_samba4_disconnect() connect to service[IPC$]. [2017/03/17 17:23:47.196302, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:23:47.196323, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:23:47.196341, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:23:47.196370, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:23:47.196847, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:2988(smbd_smb2_request_done_ex) smbd_smb2_request_done_ex: idx[1] status[NT_STATUS_OK] body[4] dyn[no:0] at ../source3/smbd/smb2_tcon.c:521 [2017/03/17 17:23:47.196895, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/smb2_server.c:912(smb2_set_operation_credit) smb2_set_operation_credit: requested 1, charge 1, granted 1, current possible/max 386/512, total granted/max/low/range 127/8192/37/127 [2017/03/17 17:23:47.196928, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/smb/smb2_signing.c:93(smb2_signing_sign_pdu) signed SMB2 message [2017/03/17 17:24:08.958694, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:24:08.958752, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:24:08.958772, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:24:08.958831, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:24:08.958852, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:24:08.958866, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:24:08.958880, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:24:08.958900, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:24:08.958917, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:24:08.958931, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:24:08.958944, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:24:08.958964, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:24:08.958991, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2017/03/17 17:24:08.959010, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_session_global.tdb 2: 3: [2017/03/17 17:24:08.959037, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key A82E6270 [2017/03/17 17:24:08.959070, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b467377d0 [2017/03/17 17:24:08.959104, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_session_global.tdb [2017/03/17 17:24:08.959122, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:24:08.959141, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key A82E6270 [2017/03/17 17:24:08.959169, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:24:08.959220, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:24:08.959259, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000002F3 [2017/03/17 17:24:08.959284, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b457fac00 [2017/03/17 17:24:08.959306, 10, pid=19378, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:233(share_mode_memcache_fetch) failed to find entry for key fd00:19f302:0 [2017/03/17 17:24:08.959361, 10, pid=19378, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:346(parse_share_modes) parse_share_modes: [2017/03/17 17:24:08.959380, 1, pid=19378, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xbc6f9b86c8fb458d (-4868501668964383347) servicepath : * servicepath : '/master' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000002 (2) share_modes: ARRAY(2) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000004 (4) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:21 2017 CET.623115 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) share_file_id : 0x000000004e798bb2 (1316588466) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x58b92b39 (1488530233) stale : 0x00 (0) lease : NULL share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000007 (7) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:21 2017 CET.637832 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) [2017/03/17 17:24:08.959853, 4, pid=19376, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:24:08.959901, 5, pid=19376, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:24:08.959918, 5, pid=19376, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:24:08.959961, 5, pid=19376, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:24:08.959991, 4, pid=19376, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:24:08.960006, 5, pid=19376, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:24:08.960019, 5, pid=19376, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:24:08.960051, 5, pid=19376, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:24:08.960072, 4, pid=19376, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:24:08.960086, 5, pid=19376, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:24:08.960099, 5, pid=19376, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:24:08.960120, 5, pid=19376, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:24:08.960139, 4, pid=19376, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:24:08.960153, 5, pid=19376, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:24:08.960166, 5, pid=19376, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:24:08.960186, 5, pid=19376, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:24:08.960222, 10, pid=19376, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:142(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=(nil) [2017/03/17 17:24:08.960558, 3, pid=19376, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:246(exit_server_common) Server exit (termination signal) extid : 0x0000000000000000 (0) share_file_id : 0x0000000006ca1775 (113907573) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x58b92b39 (1488530233) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x00 (0) record : NULL id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) [2017/03/17 17:24:08.968070, 10, pid=19378, effective(0, 0), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x58b92b39 [2017/03/17 17:24:08.968095, 10, pid=19378, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:24:08.968111, 1, pid=19378, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xbc6f9b86c8fb458d (-4868501668964383347) servicepath : * servicepath : '/master' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000001 (1) share_modes: ARRAY(1) share_modes: struct share_mode_entry pid: struct server_id pid : 0x0000000000004bb2 (19378) task_id : 0x00000000 (0) vnn : 0xffffffff (4294967295) unique_id : 0x28fd21aefb070b93 (2953553966044482451) op_mid : 0x0000000000000004 (4) op_type : 0x0000 (0) lease_idx : 0xffffffff (4294967295) access_mask : 0x00100081 (1048705) share_access : 0x00000007 (7) private_options : 0x00000000 (0) time : Fr Mär 17 17:23:21 2017 CET.623115 id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) share_file_id : 0x000000004e798bb2 (1316588466) uid : 0x000007d9 (2009) flags : 0x0000 (0) name_hash : 0x58b92b39 (1488530233) stale : 0x00 (0) lease : NULL num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) [2017/03/17 17:24:08.968408, 10, pid=19378, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x13578242404745168269 key fd00:19f302:0 [2017/03/17 17:24:08.968457, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:24:08.968476, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:24:08.968496, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000002F3 [2017/03/17 17:24:08.968516, 10, pid=19378, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:169(share_mode_memcache_store) stored entry for file . seq 0x13578242404745168270 key fd00:19f302:0 [2017/03/17 17:24:08.968542, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/dir.c:233(dptr_close_internal) closing dptr key 0 [2017/03/17 17:24:08.968582, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:24:08.968599, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:24:08.968616, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key C371D44C [2017/03/17 17:24:08.968637, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b4561a480 [2017/03/17 17:24:08.968661, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key C371D44C [2017/03/17 17:24:08.968678, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:24:08.968702, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:24:08.968729, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 2975934541 (1 used) [2017/03/17 17:24:08.968747, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:24:08.968761, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/locking.tdb 2: 3: [2017/03/17 17:24:08.968780, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key 00FD00000000000002F3 [2017/03/17 17:24:08.968797, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b457fbca0 [2017/03/17 17:24:08.968817, 10, pid=19378, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:283(share_mode_memcache_fetch) fetched entry for file . seq 0x13578242404745168270 key fd00:19f302:0 [2017/03/17 17:24:08.968835, 10, pid=19378, effective(0, 0), real(0, 0), class=locking] ../source3/locking/locking.c:1225(find_delete_on_close_token) find_delete_on_close_token: name_hash = 0x58b92b39 [2017/03/17 17:24:08.968852, 10, pid=19378, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:366(unparse_share_modes) unparse_share_modes: [2017/03/17 17:24:08.968866, 1, pid=19378, effective(0, 0), real(0, 0)] ../librpc/ndr/ndr.c:413(ndr_print_debug) d: struct share_mode_data sequence_number : 0xbc6f9b86c8fb458e (-4868501668964383346) servicepath : * servicepath : '/master' base_name : * base_name : '.' stream_name : NULL num_share_modes : 0x00000000 (0) share_modes: ARRAY(0) num_leases : 0x00000000 (0) leases: ARRAY(0) num_delete_tokens : 0x00000000 (0) delete_tokens: ARRAY(0) old_write_time : Do Jan 1 01:00:00 1970 CET.0 changed_write_time : Do Jan 1 01:00:00 1970 CET.0 fresh : 0x00 (0) modified : 0x01 (1) record : * id: struct file_id devid : 0x000000000000fd00 (64768) inode : 0x000000000019f302 (1700610) extid : 0x0000000000000000 (0) [2017/03/17 17:24:08.969000, 10, pid=19378, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:155(share_mode_memcache_delete) deleting entry for file . seq 0x13578242404745168270 key fd00:19f302:0 [2017/03/17 17:24:08.969018, 10, pid=19378, effective(0, 0), real(0, 0), class=locking] ../source3/locking/share_mode_lock.c:378(unparse_share_modes) No used share mode found [2017/03/17 17:24:08.969034, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/locking.tdb [2017/03/17 17:24:08.969049, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:24:08.969067, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key 00FD00000000000002F3 [2017/03/17 17:24:08.969106, 10, pid=19378, effective(0, 0), real(0, 0), class=locking] ../source3/locking/posix.c:498(delete_lock_ref_count) delete_lock_ref_count for file . [2017/03/17 17:24:08.969141, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:217(push_sec_ctx) push_sec_ctx(0, 0) : sec_ctx_stack_ndx = 1 [2017/03/17 17:24:08.969169, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:491(push_conn_ctx) push_conn_ctx(0) : conn_ctx_stack_ndx = 0 [2017/03/17 17:24:08.969184, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 1 [2017/03/17 17:24:08.969198, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:24:08.969212, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:24:08.969239, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm.c:323(messaging_dgm_send) messaging_dgm_send: Sending message to 19372 [2017/03/17 17:24:08.969285, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:439(pop_sec_ctx) pop_sec_ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:24:08.969306, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:24:08.969322, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_open_global.tdb 2: 3: [2017/03/17 17:24:08.969339, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key BD56DB59 [2017/03/17 17:24:08.969358, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b459250a0 [2017/03/17 17:24:08.969381, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key BD56DB59 [2017/03/17 17:24:08.969398, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_open_global.tdb [2017/03/17 17:24:08.969412, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:24:08.969433, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/files.c:565(file_free) freed files structure 2964804582 (0 used) [2017/03/17 17:24:08.969452, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:159(dbwrap_check_lock_order) check lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 17:24:08.969467, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1:/var/run/samba/smbXsrv_tcon_global.tdb 2: 3: [2017/03/17 17:24:08.969485, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Locking key D718F08B [2017/03/17 17:24:08.969503, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:143(db_tdb_fetch_locked_internal) Allocated locked data 0x0x563b45b3d690 [2017/03/17 17:24:08.969525, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap_tdb.c:59(db_tdb_log_key) Unlocking key D718F08B [2017/03/17 17:24:08.969541, 5, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:127(dbwrap_lock_order_state_destructor) release lock order 1 for /var/run/samba/smbXsrv_tcon_global.tdb [2017/03/17 17:24:08.969555, 10, pid=19378, effective(0, 0), real(0, 0)] ../lib/dbwrap/dbwrap.c:114(debug_lock_order) lock order: 1: 2: 3: [2017/03/17 17:24:08.969574, 4, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to /master [2017/03/17 17:24:08.969614, 4, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got /master [2017/03/17 17:24:08.969633, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:24:08.969657, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:24:08.969671, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:24:08.969693, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:24:08.969709, 2, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/service.c:1183(close_cnum) 10.200.7.61 (ipv4:10.200.7.61:52248) closed connection to service master [2017/03/17 17:24:08.969743, 4, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:874(vfs_ChDir) vfs_ChDir to / [2017/03/17 17:24:08.969764, 4, pid=19378, effective(0, 0), real(0, 0), class=vfs] ../source3/smbd/vfs.c:885(vfs_ChDir) vfs_ChDir got / [2017/03/17 17:24:08.969782, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:24:08.969796, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:24:08.969809, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:24:08.969830, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:24:08.969870, 4, pid=19378, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:483(smb_pam_start) smb_pam_start: PAM: Init user: FOUR+test11 [2017/03/17 17:24:09.089013, 4, pid=19378, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:492(smb_pam_start) smb_pam_start: PAM: setting rhost to: 10.200.7.61 [2017/03/17 17:24:09.089088, 4, pid=19378, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:501(smb_pam_start) smb_pam_start: PAM: setting tty [2017/03/17 17:24:09.089102, 4, pid=19378, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:509(smb_pam_start) smb_pam_start: PAM: Init passed for user: FOUR+test11 [2017/03/17 17:24:09.089116, 4, pid=19378, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:646(smb_internal_pam_session) smb_internal_pam_session: PAM: tty set to: smb/2821612144 [2017/03/17 17:24:09.111851, 4, pid=19378, effective(0, 0), real(0, 0), class=auth] ../source3/auth/pampass.c:465(smb_pam_end) smb_pam_end: PAM: PAM_END OK. [2017/03/17 17:24:09.111964, 4, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/sec_ctx.c:321(set_sec_ctx_internal) setting sec ctx (0, 0) - sec_ctx_stack_ndx = 0 [2017/03/17 17:24:09.111982, 5, pid=19378, effective(0, 0), real(0, 0)] ../libcli/security/security_token.c:53(security_token_debug) Security token: (NULL) [2017/03/17 17:24:09.111996, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/auth/token_util.c:639(debug_unix_user_token) UNIX token of user 0 Primary group is 0 and contains 0 supplementary groups [2017/03/17 17:24:09.112031, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/uid.c:425(smbd_change_to_root_user) change_to_root_user: now uid=(0,0) gid=(0,0) [2017/03/17 17:24:09.112094, 5, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/messages.c:403(messaging_deregister) Deregistering messaging pointer for type 784 - private_data=0x563b465f51e0 [2017/03/17 17:24:09.112319, 10, pid=19378, effective(0, 0), real(0, 0)] ../source3/lib/messages_dgm_ref.c:142(msg_dgm_ref_destructor) msg_dgm_ref_destructor: refs=(nil) [2017/03/17 17:24:09.112625, 3, pid=19378, effective(0, 0), real(0, 0)] ../source3/smbd/server_exit.c:246(exit_server_common) Server exit (termination signal)