Advertisement
Guest User

Untitled

a guest
Aug 22nd, 2019
94
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 90.29 KB | None | 0 0
  1. 2019/08/22 18:54:28 NOTICE: --dump-bodies is obsolete - please use --dump bodies instead
  2. 2019/08/22 18:54:28 DEBUG : rclone: Version "v1.48.0-103-g85557827-fix-3330-vfs-beta" starting with parameters ["rclone" "mount" "Gcloudtest:rclonestore" "P:" "--vfs-cache-mode" "writes" "--cache-dir" "C:\\Rclone_VFS_Write_Cache" "--vfs-cache-max-size" "1G" "--vfs-cache-max-age" "1h" "--vfs-cache-poll-interval" "1m" "--allow-other" "--buffer-size" "16M" "--multi-thread-cutoff" "250M" "--multi-thread-streams" "4" "--vfs-read-chunk-size" "128M" "--vfs-read-chunk-size-limit" "off" "--stats" "5s" "-vv" "--dump-bodies"]
  3. 2019/08/22 18:54:28 DEBUG : Using config file from "C:\\rclone\\rclone.conf"
  4. 2019/08/22 18:54:28 DEBUG : Storage bucket rclonestore: Mounting on "P:"
  5. 2019/08/22 18:54:28 INFO : Storage bucket rclonestore: poll-interval is not supported by this remote
  6. 2019/08/22 18:54:28 DEBUG : vfs cache root is "C:\\Rclone_VFS_Write_Cache\\vfs\\Gcloudtest\\rclonestore"
  7. 2019/08/22 18:54:28 DEBUG : Adding path "vfs/forget" to remote control registry
  8. 2019/08/22 18:54:28 DEBUG : Adding path "vfs/refresh" to remote control registry
  9. 2019/08/22 18:54:28 DEBUG : Adding path "vfs/poll-interval" to remote control registry
  10. 2019/08/22 18:54:28 DEBUG : Storage bucket rclonestore: Mounting with options: ["-o" "fsname=Gcloudtest:rclonestore" "-o" "subtype=rclone" "-o" "max_readahead=131072" "-o" "attr_timeout=1" "-o" "atomic_o_trunc" "-o" "uid=-1" "-o" "gid=-1" "--FileSystemName=rclone" "-o" "volname=Gcloudtest rclonestore" "-o" "allow_other"]
  11. 2019/08/22 18:54:28 DEBUG : SMALLFILE (12).txt: updateTime: setting atime to 2019-08-22 17:47:48.776824 +0200 CEST
  12. 2019/08/22 18:54:28 INFO : SMALLFILE (12).txt: Removed from cache
  13. 2019/08/22 18:54:28 DEBUG : : Removed empty directory
  14. 2019/08/22 18:54:28 INFO : Cleaned the cache: objects 0 (was 0), total size 408 (was 0)
  15. 2019/08/22 18:54:28 DEBUG : Storage bucket rclonestore: Init:
  16. 2019/08/22 18:54:28 DEBUG : Storage bucket rclonestore: >Init:
  17. 2019/08/22 18:54:28 DEBUG : /: Statfs:
  18. 2019/08/22 18:54:28 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  19. 2019/08/22 18:54:28 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  20. 2019/08/22 18:54:28 DEBUG : /: >Getattr: errc=0
  21. 2019/08/22 18:54:28 DEBUG : /: Readlink:
  22. 2019/08/22 18:54:28 DEBUG : /: >Readlink: linkPath="", errc=-40
  23. The service rclone has been started.
  24. 2019/08/22 18:54:28 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  25. 2019/08/22 18:54:28 DEBUG : /: >Getattr: errc=0
  26. 2019/08/22 18:54:28 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  27. 2019/08/22 18:54:28 DEBUG : /: >Getattr: errc=0
  28. 2019/08/22 18:54:28 DEBUG : /: Opendir:
  29. 2019/08/22 18:54:28 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  30. 2019/08/22 18:54:28 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  31. 2019/08/22 18:54:28 DEBUG : /: >Opendir: errc=0, fh=0x0
  32. 2019/08/22 18:54:28 DEBUG : /: Statfs:
  33. 2019/08/22 18:54:28 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  34. 2019/08/22 18:54:28 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  35. 2019/08/22 18:54:28 DEBUG : /: >Getattr: errc=0
  36. 2019/08/22 18:54:28 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  37. 2019/08/22 18:54:28 DEBUG : /: >Getattr: errc=0
  38. 2019/08/22 18:54:28 DEBUG : /: Opendir:
  39. 2019/08/22 18:54:28 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  40. 2019/08/22 18:54:28 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  41. 2019/08/22 18:54:28 DEBUG : /: >Opendir: errc=0, fh=0x1
  42. 2019/08/22 18:54:28 DEBUG : /: Releasedir: fh=0x0
  43. 2019/08/22 18:54:28 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  44. 2019/08/22 18:54:28 DEBUG : /: >Getattr: errc=0
  45. 2019/08/22 18:54:28 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  46. 2019/08/22 18:54:28 DEBUG : /: >Getattr: errc=0
  47. 2019/08/22 18:54:28 DEBUG : /: Opendir:
  48. 2019/08/22 18:54:28 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  49. 2019/08/22 18:54:28 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  50. 2019/08/22 18:54:28 DEBUG : /: >Opendir: errc=0, fh=0x0
  51. 2019/08/22 18:54:28 DEBUG : /: >Releasedir: errc=0
  52. 2019/08/22 18:54:28 DEBUG : /: Releasedir: fh=0x1
  53. 2019/08/22 18:54:28 DEBUG : /: Releasedir: fh=0x0
  54. 2019/08/22 18:54:28 DEBUG : /: >Releasedir: errc=0
  55. 2019/08/22 18:54:28 DEBUG : /: >Releasedir: errc=0
  56. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  57. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  58. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  59. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  60. 2019/08/22 18:54:30 DEBUG : /: Opendir:
  61. 2019/08/22 18:54:30 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  62. 2019/08/22 18:54:30 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  63. 2019/08/22 18:54:30 DEBUG : /: >Opendir: errc=0, fh=0x0
  64. 2019/08/22 18:54:30 DEBUG : /: Statfs:
  65. 2019/08/22 18:54:30 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  66. 2019/08/22 18:54:30 DEBUG : /: Releasedir: fh=0x0
  67. 2019/08/22 18:54:30 DEBUG : /: >Releasedir: errc=0
  68. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  69. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  70. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  71. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  72. 2019/08/22 18:54:30 DEBUG : /: Opendir:
  73. 2019/08/22 18:54:30 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  74. 2019/08/22 18:54:30 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  75. 2019/08/22 18:54:30 DEBUG : /: >Opendir: errc=0, fh=0x0
  76. 2019/08/22 18:54:30 DEBUG : /: Releasedir: fh=0x0
  77. 2019/08/22 18:54:30 DEBUG : /: >Releasedir: errc=0
  78. 2019/08/22 18:54:30 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  79. 2019/08/22 18:54:30 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  80. 2019/08/22 18:54:30 DEBUG : HTTP REQUEST (req 0xc000346100)
  81. 2019/08/22 18:54:30 DEBUG : POST /token HTTP/1.1
  82. Host: oauth2.googleapis.com
  83. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  84. Content-Length: 789
  85. Content-Type: application/x-www-form-urlencoded
  86. Accept-Encoding: gzip
  87.  
  88. assertion=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6IjRjMTNmMzUyZmQ5N2YxN2ZmMmY3NmYwNTk3NzYzMzcyY2I2MzBhOWIifQ.eyJpc3MiOiJyY2xvbmVzYUByY2xvbmVvbmUtMjQ5ODE4LmlhbS5nc2VydmljZWFjY291bnQuY29tIiwic2NvcGUiOiJodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbS9hdXRoL2RldnN0b3JhZ2UucmVhZF93cml0ZSIsImF1ZCI6Imh0dHBzOi8vb2F1dGgyLmdvb2dsZWFwaXMuY29tL3Rva2VuIiwiZXhwIjoxNTY2NDk2NDYwLCJpYXQiOjE1NjY0OTI4NjB9.A9Y3T1WpUUHF3R5_2xi6CCe-I0iL-lb__MmlEERjSYRWgdul32BxmPM1hnKi-ok6-Lp--q2caa6w1mbwB7KbNcH3QnhZB9BEUfVyIH_PndB9GhE40oCq3QMsXXe4YPD-u_mrWPucY8SM1Kxvhwy71mcb_yH94Mt3oQP14V4MiLtt8geR4O7z0NV1zkjev56odRx2_1yDQOcp6kna0OiXXHdREzPzKZ818ytot770zmUjhfPpAxHr1OZE1gfUzkxqW-yTbP_LSFx6xew9m5qH82qVxh5nWkTtnnlMKSgT0lIkdn0sIzzi4cDk4vpIEVPqdGwd2uvFqHlaa--AKn9WSg&grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Ajwt-bearer
  89. 2019/08/22 18:54:30 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  90. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  91. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  92. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  93. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  94. 2019/08/22 18:54:30 DEBUG : /: Opendir:
  95. 2019/08/22 18:54:30 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  96. 2019/08/22 18:54:30 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  97. 2019/08/22 18:54:30 DEBUG : /: >Opendir: errc=0, fh=0x0
  98. 2019/08/22 18:54:30 DEBUG : /: Releasedir: fh=0x0
  99. 2019/08/22 18:54:30 DEBUG : /: >Releasedir: errc=0
  100. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  101. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  102. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  103. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  104. 2019/08/22 18:54:30 DEBUG : /: Opendir:
  105. 2019/08/22 18:54:30 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  106. 2019/08/22 18:54:30 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  107. 2019/08/22 18:54:30 DEBUG : /: >Opendir: errc=0, fh=0x0
  108. 2019/08/22 18:54:30 DEBUG : /: Releasedir: fh=0x0
  109. 2019/08/22 18:54:30 DEBUG : /: >Releasedir: errc=0
  110. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  111. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  112. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  113. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  114. 2019/08/22 18:54:30 DEBUG : /: Opendir:
  115. 2019/08/22 18:54:30 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  116. 2019/08/22 18:54:30 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  117. 2019/08/22 18:54:30 DEBUG : /: >Opendir: errc=0, fh=0x0
  118. 2019/08/22 18:54:30 DEBUG : /: Releasedir: fh=0x0
  119. 2019/08/22 18:54:30 DEBUG : /: >Releasedir: errc=0
  120. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  121. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  122. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  123. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  124. 2019/08/22 18:54:30 DEBUG : /: Opendir:
  125. 2019/08/22 18:54:30 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  126. 2019/08/22 18:54:30 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  127. 2019/08/22 18:54:30 DEBUG : /: >Opendir: errc=0, fh=0x0
  128. 2019/08/22 18:54:30 DEBUG : /: Releasedir: fh=0x0
  129. 2019/08/22 18:54:30 DEBUG : /: >Releasedir: errc=0
  130. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  131. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  132. 2019/08/22 18:54:30 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  133. 2019/08/22 18:54:30 DEBUG : /: >Getattr: errc=0
  134. 2019/08/22 18:54:30 DEBUG : /: Opendir:
  135. 2019/08/22 18:54:30 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  136. 2019/08/22 18:54:30 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  137. 2019/08/22 18:54:30 DEBUG : /: >Opendir: errc=0, fh=0x0
  138. 2019/08/22 18:54:30 DEBUG : /: Releasedir: fh=0x0
  139. 2019/08/22 18:54:30 DEBUG : /: >Releasedir: errc=0
  140. 2019/08/22 18:54:31 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  141. 2019/08/22 18:54:31 DEBUG : HTTP RESPONSE (req 0xc000346100)
  142. 2019/08/22 18:54:31 DEBUG : HTTP/1.1 200 OK
  143. Transfer-Encoding: chunked
  144. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  145. Cache-Control: private
  146. Content-Type: application/json; charset=utf-8
  147. Date: Thu, 22 Aug 2019 16:54:31 GMT
  148. Server: scaffolding on HTTPServer2
  149. Vary: Origin
  150. Vary: X-Origin
  151. Vary: Referer
  152. X-Content-Type-Options: nosniff
  153. X-Frame-Options: SAMEORIGIN
  154. X-Xss-Protection: 0
  155.  
  156. ca
  157. {
  158. "access_token": "ya29.c.ElpsB0LIecoFf3Ar49Q_rDmAywo_2zNwC-gagzfiABfrYHT4e5Tuo5STUZ4GrVi_-MTSw-iUeejdsnb2DnCUoczlotwT7J9UJSlT02WBv_gpi3L9fHtz3Xa6au4",
  159. "expires_in": 3600,
  160. "token_type": "Bearer"
  161. }
  162. 0
  163.  
  164. 2019/08/22 18:54:31 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  165. 2019/08/22 18:54:31 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  166. 2019/08/22 18:54:31 DEBUG : HTTP REQUEST (req 0xc000182100)
  167. 2019/08/22 18:54:31 DEBUG : GET /storage/v1/b/rclonestore/o?alt=json&delimiter=%2F&maxResults=1000&prefix=&prettyPrint=false HTTP/1.1
  168. Host: www.googleapis.com
  169. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  170. Authorization: XXXX
  171. Accept-Encoding: gzip
  172.  
  173. 2019/08/22 18:54:31 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  174. 2019/08/22 18:54:31 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  175. 2019/08/22 18:54:31 DEBUG : HTTP RESPONSE (req 0xc000182100)
  176. 2019/08/22 18:54:31 DEBUG : HTTP/1.1 200 OK
  177. Content-Length: 3118
  178. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  179. Cache-Control: private, max-age=0, must-revalidate, no-transform
  180. Content-Type: application/json; charset=UTF-8
  181. Date: Thu, 22 Aug 2019 16:54:32 GMT
  182. Expires: Thu, 22 Aug 2019 16:54:32 GMT
  183. Server: UploadServer
  184. Vary: Origin
  185. Vary: X-Origin
  186. X-Guploader-Uploadid: AEnB2UohLyFAtp-HS9171rj-G8XlHiyixaP9u7TtmyJGjSQwCZfs5dX2JwwW-IJCdH7VkX6lU3nskL8yIjWM9b9NcqST1Yt8pRE9LKhxKnHgQydCVik0sU4
  187.  
  188. {"kind":"storage#objects","prefixes":["logs/","nssm-2.24/","rclonepackage/","test/","wwwroot/"],"items":[{"kind":"storage#object","id":"rclonestore/Rclone Website.txt/1566442439693691","selfLink":"https://www.googleapis.com/storage/v1/b/rclonestore/o/Rclone%20Website.txt","name":"Rclone Website.txt","bucket":"rclonestore","generation":"1566442439693691","metageneration":"1","contentType":"text/plain; charset=utf-8","timeCreated":"2019-08-22T02:53:59.691Z","updated":"2019-08-22T02:53:59.691Z","storageClass":"REGIONAL","timeStorageClassUpdated":"2019-08-22T02:53:59.691Z","size":"0","md5Hash":"1B2M2Y8AsgTpgAmY7PhCfg==","mediaLink":"https://www.googleapis.com/download/storage/v1/b/rclonestore/o/Rclone%20Website.txt?generation=1566442439693691&alt=media","metadata":{"mtime":"2019-08-22T02:53:59.536229700Z"},"crc32c":"AAAAAA==","etag":"CPuqt+m8leQCEAE="},{"kind":"storage#object","id":"rclonestore/SMALLFILE (12).txt/1566488869891685","selfLink":"https://www.googleapis.com/storage/v1/b/rclonestore/o/SMALLFILE%20(12).txt","name":"SMALLFILE (12).txt","bucket":"rclonestore","generation":"1566488869891685","metageneration":"1","contentType":"text/plain; charset=utf-8","timeCreated":"2019-08-22T15:47:49.890Z","updated":"2019-08-22T15:47:49.890Z","storageClass":"REGIONAL","timeStorageClassUpdated":"2019-08-22T15:47:49.890Z","size":"408","md5Hash":"rJOdAMRAeOfmEOcwombg9w==","mediaLink":"https://www.googleapis.com/download/storage/v1/b/rclonestore/o/SMALLFILE%20(12).txt?generation=1566488869891685&alt=media","metadata":{"mtime":"2019-08-22T17:47:48.776824000+02:00"},"crc32c":"/QE6Lw==","etag":"COXcieXpluQCEAE="},{"kind":"storage#object","id":"rclonestore/rclonereadme - Shortcut.lnk/1566442439758874","selfLink":"https://www.googleapis.com/storage/v1/b/rclonestore/o/rclonereadme%20-%20Shortcut.lnk","name":"rclonereadme - Shortcut.lnk","bucket":"rclonestore","generation":"1566442439758874","metageneration":"1","contentType":"application/octet-stream","timeCreated":"2019-08-22T02:53:59.757Z","updated":"2019-08-22T02:53:59.757Z","storageClass":"REGIONAL","timeStorageClassUpdated":"2019-08-22T02:53:59.757Z","size":"623","md5Hash":"UBcxQSNZkKDTLl10IjFulg==","mediaLink":"https://www.googleapis.com/download/storage/v1/b/rclonestore/o/rclonereadme%20-%20Shortcut.lnk?generation=1566442439758874&alt=media","metadata":{"mtime":"2019-08-22T02:53:59.613381800Z"},"crc32c":"o7v8Aw==","etag":"CJqou+m8leQCEAE="},{"kind":"storage#object","id":"rclonestore/temp/1566442520709179","selfLink":"https://www.googleapis.com/storage/v1/b/rclonestore/o/temp","name":"temp","bucket":"rclonestore","generation":"1566442520709179","metageneration":"1","contentType":"application/octet-stream","timeCreated":"2019-08-22T02:55:20.708Z","updated":"2019-08-22T02:55:20.708Z","storageClass":"REGIONAL","timeStorageClassUpdated":"2019-08-22T02:55:20.708Z","size":"15","md5Hash":"WqDvfqioNsqIWA+TeIzRsQ==","mediaLink":"https://www.googleapis.com/download/storage/v1/b/rclonestore/o/temp?generation=1566442520709179&alt=media","metadata":{"mtime":"2019-08-22T02:55:20.481979200Z"},"crc32c":"SW553g==","etag":"CLuQiJC9leQCEAE="}]}
  189. 2019/08/22 18:54:31 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  190. 2019/08/22 18:54:31 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  191. 2019/08/22 18:54:31 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  192. 2019/08/22 18:54:31 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  193. 2019/08/22 18:54:31 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  194. 2019/08/22 18:54:31 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  195. 2019/08/22 18:54:31 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  196. 2019/08/22 18:54:31 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  197. 2019/08/22 18:54:33 INFO :
  198. Transferred: 0 / 0 Bytes, -, 0 Bytes/s, ETA -
  199. Errors: 0
  200. Checks: 0 / 0, -
  201. Transferred: 0 / 0, -
  202. Elapsed time: 0s
  203.  
  204. 2019/08/22 18:54:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  205. 2019/08/22 18:54:33 DEBUG : /: >Getattr: errc=0
  206. 2019/08/22 18:54:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  207. 2019/08/22 18:54:33 DEBUG : /: >Getattr: errc=0
  208. 2019/08/22 18:54:33 DEBUG : /: Opendir:
  209. 2019/08/22 18:54:33 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  210. 2019/08/22 18:54:33 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  211. 2019/08/22 18:54:33 DEBUG : /: >Opendir: errc=0, fh=0x0
  212. 2019/08/22 18:54:33 DEBUG : /: Statfs:
  213. 2019/08/22 18:54:33 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  214. 2019/08/22 18:54:33 DEBUG : /: Releasedir: fh=0x0
  215. 2019/08/22 18:54:33 DEBUG : /: >Releasedir: errc=0
  216. 2019/08/22 18:54:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  217. 2019/08/22 18:54:33 DEBUG : /: >Getattr: errc=0
  218. 2019/08/22 18:54:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  219. 2019/08/22 18:54:33 DEBUG : /: >Getattr: errc=0
  220. 2019/08/22 18:54:33 DEBUG : /: Opendir:
  221. 2019/08/22 18:54:33 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  222. 2019/08/22 18:54:33 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  223. 2019/08/22 18:54:33 DEBUG : /: >Opendir: errc=0, fh=0x0
  224. 2019/08/22 18:54:33 DEBUG : /: Releasedir: fh=0x0
  225. 2019/08/22 18:54:33 DEBUG : /: >Releasedir: errc=0
  226. 2019/08/22 18:54:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  227. 2019/08/22 18:54:33 DEBUG : /: >Getattr: errc=0
  228. 2019/08/22 18:54:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  229. 2019/08/22 18:54:33 DEBUG : /: >Getattr: errc=0
  230. 2019/08/22 18:54:33 DEBUG : /: Opendir:
  231. 2019/08/22 18:54:33 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  232. 2019/08/22 18:54:33 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  233. 2019/08/22 18:54:33 DEBUG : /: >Opendir: errc=0, fh=0x0
  234. 2019/08/22 18:54:33 DEBUG : /: Releasedir: fh=0x0
  235. 2019/08/22 18:54:33 DEBUG : /: >Releasedir: errc=0
  236. 2019/08/22 18:54:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  237. 2019/08/22 18:54:33 DEBUG : /: >Getattr: errc=0
  238. 2019/08/22 18:54:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  239. 2019/08/22 18:54:33 DEBUG : /: >Getattr: errc=0
  240. 2019/08/22 18:54:33 DEBUG : /: Opendir:
  241. 2019/08/22 18:54:33 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  242. 2019/08/22 18:54:33 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  243. 2019/08/22 18:54:33 DEBUG : /: >Opendir: errc=0, fh=0x0
  244. 2019/08/22 18:54:33 DEBUG : /: Releasedir: fh=0x0
  245. 2019/08/22 18:54:33 DEBUG : /: >Releasedir: errc=0
  246. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  247. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  248. 2019/08/22 18:54:35 DEBUG : /desktop.ini: Getattr: fh=0xFFFFFFFFFFFFFFFF
  249. 2019/08/22 18:54:35 DEBUG : /desktop.ini: >Getattr: errc=-2
  250. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  251. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  252. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  253. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  254. 2019/08/22 18:54:35 DEBUG : /: Opendir:
  255. 2019/08/22 18:54:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  256. 2019/08/22 18:54:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  257. 2019/08/22 18:54:35 DEBUG : /: >Opendir: errc=0, fh=0x0
  258. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  259. 2019/08/22 18:54:35 DEBUG : /: Releasedir: fh=0x0
  260. 2019/08/22 18:54:35 DEBUG : /: >Releasedir: errc=0
  261. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  262. 2019/08/22 18:54:35 DEBUG : /: Opendir:
  263. 2019/08/22 18:54:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  264. 2019/08/22 18:54:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  265. 2019/08/22 18:54:35 DEBUG : /: >Opendir: errc=0, fh=0x0
  266. 2019/08/22 18:54:35 DEBUG : /: Readdir: ofst=0, fh=0x0
  267. 2019/08/22 18:54:35 DEBUG : /: >Readdir: items=9, errc=0
  268. 2019/08/22 18:54:35 DEBUG : /wwwroot: Getattr: fh=0xFFFFFFFFFFFFFFFF
  269. 2019/08/22 18:54:35 DEBUG : /wwwroot: >Getattr: errc=0
  270. 2019/08/22 18:54:35 DEBUG : /test: Getattr: fh=0xFFFFFFFFFFFFFFFF
  271. 2019/08/22 18:54:35 DEBUG : /test: >Getattr: errc=0
  272. 2019/08/22 18:54:35 DEBUG : /temp: Getattr: fh=0xFFFFFFFFFFFFFFFF
  273. 2019/08/22 18:54:35 DEBUG : /temp: >Getattr: errc=0
  274. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  275. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  276. 2019/08/22 18:54:35 DEBUG : /rclonepackage: Getattr: fh=0xFFFFFFFFFFFFFFFF
  277. 2019/08/22 18:54:35 DEBUG : /rclonepackage: >Getattr: errc=0
  278. 2019/08/22 18:54:35 DEBUG : /nssm-2.24: Getattr: fh=0xFFFFFFFFFFFFFFFF
  279. 2019/08/22 18:54:35 DEBUG : /nssm-2.24: >Getattr: errc=0
  280. 2019/08/22 18:54:35 DEBUG : /logs: Getattr: fh=0xFFFFFFFFFFFFFFFF
  281. 2019/08/22 18:54:35 DEBUG : /logs: >Getattr: errc=0
  282. 2019/08/22 18:54:35 DEBUG : /SMALLFILE (12).txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  283. 2019/08/22 18:54:35 DEBUG : /SMALLFILE (12).txt: >Getattr: errc=0
  284. 2019/08/22 18:54:35 DEBUG : /Rclone Website.txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  285. 2019/08/22 18:54:35 DEBUG : /Rclone Website.txt: >Getattr: errc=0
  286. 2019/08/22 18:54:35 DEBUG : /: Releasedir: fh=0x0
  287. 2019/08/22 18:54:35 DEBUG : /: >Releasedir: errc=0
  288. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  289. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  290. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  291. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  292. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: Open: flags=0x0
  293. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  294. 2019/08/22 18:54:35 DEBUG : rclonereadme - Shortcut.lnk: Open: flags=O_RDONLY
  295. 2019/08/22 18:54:35 DEBUG : rclonereadme - Shortcut.lnk: >Open: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  296. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >OpenFile: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  297. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >Open: errc=0, fh=0x0
  298. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  299. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  300. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: Open: flags=0x0
  301. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  302. 2019/08/22 18:54:35 DEBUG : rclonereadme - Shortcut.lnk: Open: flags=O_RDONLY
  303. 2019/08/22 18:54:35 DEBUG : rclonereadme - Shortcut.lnk: >Open: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  304. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >OpenFile: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  305. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >Open: errc=0, fh=0x1
  306. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: Utimens: tmsp=[{Sec:-11644473600 Nsec:-100} {Sec:-11644473600 Nsec:-100}]
  307. 2019/08/22 18:54:35 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  308. 2019/08/22 18:54:35 DEBUG : HTTP REQUEST (req 0xc0000acb00)
  309. 2019/08/22 18:54:35 DEBUG : PATCH /storage/v1/b/rclonestore/o/rclonereadme%20-%20Shortcut.lnk?alt=json&prettyPrint=false HTTP/1.1
  310. Host: www.googleapis.com
  311. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  312. Content-Length: 121
  313. Authorization: XXXX
  314. Content-Type: application/json
  315. Accept-Encoding: gzip
  316.  
  317. {"bucket":"rclonestore","metadata":{"mtime":"1601-01-01T00:59:59.999999900+01:00"},"name":"rclonereadme - Shortcut.lnk"}
  318. 2019/08/22 18:54:35 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  319. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  320. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  321. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  322. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  323. 2019/08/22 18:54:35 DEBUG : /: Opendir:
  324. 2019/08/22 18:54:35 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  325. 2019/08/22 18:54:35 DEBUG : HTTP RESPONSE (req 0xc0000acb00)
  326. 2019/08/22 18:54:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  327. 2019/08/22 18:54:35 DEBUG : HTTP/1.1 403 Forbidden
  328. Content-Length: 160
  329. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  330. Content-Type: application/json; charset=UTF-8
  331. Date: Thu, 22 Aug 2019 16:54:36 GMT
  332. Server: UploadServer
  333. Vary: Origin
  334. Vary: X-Origin
  335. Www-Authenticate: Bearer realm="https://accounts.google.com/"
  336. X-Guploader-Uploadid: AEnB2Uo6qZXXUGlFuGy4pZ2QBMnzsuObwovcR_KcjbSs1t-VIaOzspXXyoppnyDqp7fYrv-I2gsJi1D9k3giqW_TGLvw5DBOxY-8zuK_77gwImQ2PU617dY
  337.  
  338. {"error":{"errors":[{"domain":"global","reason":"insufficientPermissions","message":"Insufficient Permission"}],"code":403,"message":"Insufficient Permission"}}
  339. 2019/08/22 18:54:35 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  340. 2019/08/22 18:54:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  341. 2019/08/22 18:54:35 DEBUG : /: >Opendir: errc=0, fh=0x2
  342. 2019/08/22 18:54:35 ERROR : rclonereadme - Shortcut.lnk: File.applyPendingModTime error: googleapi: Error 403: Insufficient Permission, insufficientPermissions
  343. 2019/08/22 18:54:35 DEBUG : /: Statfs:
  344. 2019/08/22 18:54:35 ERROR : IO error: googleapi: Error 403: Insufficient Permission, insufficientPermissions
  345. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >Utimens: errc=-5
  346. 2019/08/22 18:54:35 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  347. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0x1
  348. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  349. 2019/08/22 18:54:35 DEBUG : /: Releasedir: fh=0x2
  350. 2019/08/22 18:54:35 DEBUG : /: >Releasedir: errc=0
  351. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: Read: ofst=0, fh=0x1
  352. 2019/08/22 18:54:35 DEBUG : rclonereadme - Shortcut.lnk: ChunkedReader.openRange at 0 length 134217728
  353. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  354. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  355. 2019/08/22 18:54:35 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  356. 2019/08/22 18:54:35 DEBUG : HTTP REQUEST (req 0xc000346500)
  357. 2019/08/22 18:54:35 DEBUG : GET /download/storage/v1/b/rclonestore/o/rclonereadme%20-%20Shortcut.lnk?generation=1566442439758874&alt=media HTTP/1.1
  358. Host: www.googleapis.com
  359. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  360. Authorization: XXXX
  361. Range: bytes=0-134217727
  362.  
  363. 2019/08/22 18:54:35 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  364. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  365. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  366. 2019/08/22 18:54:35 DEBUG : /: Opendir:
  367. 2019/08/22 18:54:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  368. 2019/08/22 18:54:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  369. 2019/08/22 18:54:35 DEBUG : /: >Opendir: errc=0, fh=0x2
  370. 2019/08/22 18:54:35 DEBUG : /: Releasedir: fh=0x2
  371. 2019/08/22 18:54:35 DEBUG : /: >Releasedir: errc=0
  372. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  373. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  374. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  375. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  376. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  377. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  378. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  379. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  380. 2019/08/22 18:54:35 DEBUG : /: Opendir:
  381. 2019/08/22 18:54:35 DEBUG : /: Opendir:
  382. 2019/08/22 18:54:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  383. 2019/08/22 18:54:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  384. 2019/08/22 18:54:35 DEBUG : /: >Opendir: errc=0, fh=0x2
  385. 2019/08/22 18:54:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  386. 2019/08/22 18:54:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  387. 2019/08/22 18:54:35 DEBUG : /: >Opendir: errc=0, fh=0x3
  388. 2019/08/22 18:54:35 DEBUG : /: Releasedir: fh=0x2
  389. 2019/08/22 18:54:35 DEBUG : /: >Releasedir: errc=0
  390. 2019/08/22 18:54:35 DEBUG : /: Releasedir: fh=0x3
  391. 2019/08/22 18:54:35 DEBUG : /: >Releasedir: errc=0
  392. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  393. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  394. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  395. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  396. 2019/08/22 18:54:35 DEBUG : /: Opendir:
  397. 2019/08/22 18:54:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  398. 2019/08/22 18:54:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  399. 2019/08/22 18:54:35 DEBUG : /: >Opendir: errc=0, fh=0x2
  400. 2019/08/22 18:54:35 DEBUG : /: Releasedir: fh=0x2
  401. 2019/08/22 18:54:35 DEBUG : /: >Releasedir: errc=0
  402. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  403. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  404. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  405. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  406. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  407. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  408. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  409. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  410. 2019/08/22 18:54:35 DEBUG : /: Opendir:
  411. 2019/08/22 18:54:35 DEBUG : /: Opendir:
  412. 2019/08/22 18:54:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  413. 2019/08/22 18:54:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  414. 2019/08/22 18:54:35 DEBUG : /: >Opendir: errc=0, fh=0x2
  415. 2019/08/22 18:54:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  416. 2019/08/22 18:54:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  417. 2019/08/22 18:54:35 DEBUG : /: >Opendir: errc=0, fh=0x3
  418. 2019/08/22 18:54:35 DEBUG : /: Releasedir: fh=0x2
  419. 2019/08/22 18:54:35 DEBUG : /: >Releasedir: errc=0
  420. 2019/08/22 18:54:35 DEBUG : /: Releasedir: fh=0x3
  421. 2019/08/22 18:54:35 DEBUG : /: >Releasedir: errc=0
  422. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  423. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  424. 2019/08/22 18:54:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  425. 2019/08/22 18:54:35 DEBUG : /: >Getattr: errc=0
  426. 2019/08/22 18:54:35 DEBUG : /: Opendir:
  427. 2019/08/22 18:54:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  428. 2019/08/22 18:54:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  429. 2019/08/22 18:54:35 DEBUG : /: >Opendir: errc=0, fh=0x2
  430. 2019/08/22 18:54:35 DEBUG : /: Releasedir: fh=0x2
  431. 2019/08/22 18:54:35 DEBUG : /: >Releasedir: errc=0
  432. 2019/08/22 18:54:35 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  433. 2019/08/22 18:54:35 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  434. 2019/08/22 18:54:35 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  435. 2019/08/22 18:54:35 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  436. 2019/08/22 18:54:35 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  437. 2019/08/22 18:54:35 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  438. 2019/08/22 18:54:35 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  439. 2019/08/22 18:54:35 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  440. 2019/08/22 18:54:35 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  441. 2019/08/22 18:54:35 DEBUG : HTTP RESPONSE (req 0xc000346500)
  442. 2019/08/22 18:54:35 DEBUG : HTTP/1.1 206 Partial Content
  443. Content-Length: 623
  444. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  445. Cache-Control: no-cache, no-store, max-age=0, must-revalidate
  446. Content-Disposition: attachment
  447. Content-Range: bytes 0-622/623
  448. Content-Type: application/octet-stream
  449. Date: Thu, 22 Aug 2019 16:54:36 GMT
  450. Etag: CJqou+m8leQCEAE=
  451. Expires: Mon, 01 Jan 1990 00:00:00 GMT
  452. Pragma: no-cache
  453. Server: UploadServer
  454. Vary: Origin
  455. Vary: X-Origin
  456. X-Goog-Generation: 1566442439758874
  457. X-Goog-Hash: crc32c=o7v8Aw==
  458. X-Goog-Metageneration: 1
  459. X-Goog-Storage-Class: REGIONAL
  460. X-Guploader-Uploadid: AEnB2Ur6ifXDOtPlHXAz_lXq5p_OG2_Dn5LxceC7Ldb1cIboOblqZZc8_xFOGCKrytk9DPzrJRyOUGV6CCVJ06FPdP0hVrtAaK7YwUCn4zojT4NdcmX_N70
  461.  
  462. L  � F � ���EkX����EkX����EkX�d  ] P�O� �:i� +00� /R:\ h 1 O
  463. � rclonepackage L  ��O
  464. �O
  465. �. � �T� r c l o n e p a c k a g e  T 1 O.� rclone >  ��O.�O.�. � �_
  466. r c l o n e  r 2 d O �� rclonereadme.txt R  ��O �O �. � )sh r c l o n e r e a d m e . t x t j    @ i $  ��>� rclone1 rclonestore R:\rclonepackage\rclone\rclonereadme.txt  . \ r c l o n e r e a d m e . t x t  R : \ r c l o n e p a c k a g e \ r c l o n e
  467. 2019/08/22 18:54:35 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  468. 2019/08/22 18:54:35 DEBUG : rclonereadme - Shortcut.lnk: ChunkedReader.Read at 0 length 623 chunkOffset 0 chunkSize 134217728
  469. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >Read: n=623
  470. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: Flush: fh=0x1
  471. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >Flush: errc=0
  472. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: Release: fh=0x1
  473. 2019/08/22 18:54:35 DEBUG : rclonereadme - Shortcut.lnk: ReadFileHandle.Release closing
  474. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: >Release: errc=0
  475. 2019/08/22 18:54:35 DEBUG : /rclonereadme - Shortcut.lnk: Read: ofst=0, fh=0x0
  476. 2019/08/22 18:54:35 DEBUG : rclonereadme - Shortcut.lnk: ChunkedReader.openRange at 0 length 134217728
  477. 2019/08/22 18:54:35 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  478. 2019/08/22 18:54:35 DEBUG : HTTP REQUEST (req 0xc000346100)
  479. 2019/08/22 18:54:35 DEBUG : GET /download/storage/v1/b/rclonestore/o/rclonereadme%20-%20Shortcut.lnk?generation=1566442439758874&alt=media HTTP/1.1
  480. Host: www.googleapis.com
  481. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  482. Authorization: XXXX
  483. Range: bytes=0-134217727
  484.  
  485. 2019/08/22 18:54:35 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  486. 2019/08/22 18:54:36 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  487. 2019/08/22 18:54:36 DEBUG : HTTP RESPONSE (req 0xc000346100)
  488. 2019/08/22 18:54:36 DEBUG : HTTP/1.1 206 Partial Content
  489. Content-Length: 623
  490. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  491. Cache-Control: no-cache, no-store, max-age=0, must-revalidate
  492. Content-Disposition: attachment
  493. Content-Range: bytes 0-622/623
  494. Content-Type: application/octet-stream
  495. Date: Thu, 22 Aug 2019 16:54:36 GMT
  496. Etag: CJqou+m8leQCEAE=
  497. Expires: Mon, 01 Jan 1990 00:00:00 GMT
  498. Pragma: no-cache
  499. Server: UploadServer
  500. Vary: Origin
  501. Vary: X-Origin
  502. X-Goog-Generation: 1566442439758874
  503. X-Goog-Hash: crc32c=o7v8Aw==
  504. X-Goog-Metageneration: 1
  505. X-Goog-Storage-Class: REGIONAL
  506. X-Guploader-Uploadid: AEnB2UomGDc3SSVGyqD6O_7AGzHWR_8FGTeAPWJwA_7Eal5rt1CLjI4BtNOUcJSU0V5XFngnQMi3_7Yd56FBcmnNE-mwL1cXpWjF8UUw3XBFS8cI25-xmDE
  507.  
  508. L  � F � ���EkX����EkX����EkX�d  ] P�O� �:i� +00� /R:\ h 1 O
  509. � rclonepackage L  ��O
  510. �O
  511. �. � �T� r c l o n e p a c k a g e  T 1 O.� rclone >  ��O.�O.�. � �_
  512. r c l o n e  r 2 d O �� rclonereadme.txt R  ��O �O �. � )sh r c l o n e r e a d m e . t x t j    @ i $  ��>� rclone1 rclonestore R:\rclonepackage\rclone\rclonereadme.txt  . \ r c l o n e r e a d m e . t x t  R : \ r c l o n e p a c k a g e \ r c l o n e
  513. 2019/08/22 18:54:36 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  514. 2019/08/22 18:54:36 DEBUG : rclonereadme - Shortcut.lnk: ChunkedReader.Read at 0 length 4096 chunkOffset 0 chunkSize 134217728
  515. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Read: n=623
  516. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Flush: fh=0x0
  517. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Flush: errc=0
  518. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Release: fh=0x0
  519. 2019/08/22 18:54:36 DEBUG : rclonereadme - Shortcut.lnk: ReadFileHandle.Release closing
  520. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Release: errc=0
  521. 2019/08/22 18:54:36 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  522. 2019/08/22 18:54:36 DEBUG : /: >Getattr: errc=0
  523. 2019/08/22 18:54:36 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  524. 2019/08/22 18:54:36 DEBUG : /: >Getattr: errc=0
  525. 2019/08/22 18:54:36 DEBUG : /: Opendir:
  526. 2019/08/22 18:54:36 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  527. 2019/08/22 18:54:36 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  528. 2019/08/22 18:54:36 DEBUG : /: >Opendir: errc=0, fh=0x0
  529. 2019/08/22 18:54:36 DEBUG : /: Releasedir: fh=0x0
  530. 2019/08/22 18:54:36 DEBUG : /: >Releasedir: errc=0
  531. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  532. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  533. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  534. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  535. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Open: flags=0x0
  536. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  537. 2019/08/22 18:54:36 DEBUG : rclonereadme - Shortcut.lnk: Open: flags=O_RDONLY
  538. 2019/08/22 18:54:36 DEBUG : rclonereadme - Shortcut.lnk: >Open: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  539. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >OpenFile: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  540. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Open: errc=0, fh=0x0
  541. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  542. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  543. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  544. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  545. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Open: flags=0x0
  546. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  547. 2019/08/22 18:54:36 DEBUG : rclonereadme - Shortcut.lnk: Open: flags=O_RDONLY
  548. 2019/08/22 18:54:36 DEBUG : rclonereadme - Shortcut.lnk: >Open: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  549. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >OpenFile: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  550. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Open: errc=0, fh=0x1
  551. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Read: ofst=0, fh=0x1
  552. 2019/08/22 18:54:36 DEBUG : rclonereadme - Shortcut.lnk: ChunkedReader.openRange at 0 length 134217728
  553. 2019/08/22 18:54:36 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  554. 2019/08/22 18:54:36 DEBUG : HTTP REQUEST (req 0xc0000ac700)
  555. 2019/08/22 18:54:36 DEBUG : GET /download/storage/v1/b/rclonestore/o/rclonereadme%20-%20Shortcut.lnk?generation=1566442439758874&alt=media HTTP/1.1
  556. Host: www.googleapis.com
  557. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  558. Authorization: XXXX
  559. Range: bytes=0-134217727
  560.  
  561. 2019/08/22 18:54:36 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  562. 2019/08/22 18:54:36 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  563. 2019/08/22 18:54:36 DEBUG : HTTP RESPONSE (req 0xc0000ac700)
  564. 2019/08/22 18:54:36 DEBUG : HTTP/1.1 206 Partial Content
  565. Content-Length: 623
  566. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  567. Cache-Control: no-cache, no-store, max-age=0, must-revalidate
  568. Content-Disposition: attachment
  569. Content-Range: bytes 0-622/623
  570. Content-Type: application/octet-stream
  571. Date: Thu, 22 Aug 2019 16:54:37 GMT
  572. Etag: CJqou+m8leQCEAE=
  573. Expires: Mon, 01 Jan 1990 00:00:00 GMT
  574. Pragma: no-cache
  575. Server: UploadServer
  576. Vary: Origin
  577. Vary: X-Origin
  578. X-Goog-Generation: 1566442439758874
  579. X-Goog-Hash: crc32c=o7v8Aw==
  580. X-Goog-Metageneration: 1
  581. X-Goog-Storage-Class: REGIONAL
  582. X-Guploader-Uploadid: AEnB2UqCQt5ZL_1wDTdpCraw_Un3n0kWsJN6QLGVL-lKqieDtISHy4Wr37ggKE3X9FAJDLTcVv1mFLTC3p-PJrcnAPK2WhZamfm0vq6NRQQhi-7_JdQBbFk
  583.  
  584. L  � F � ���EkX����EkX����EkX�d  ] P�O� �:i� +00� /R:\ h 1 O
  585. � rclonepackage L  ��O
  586. �O
  587. �. � �T� r c l o n e p a c k a g e  T 1 O.� rclone >  ��O.�O.�. � �_
  588. r c l o n e  r 2 d O �� rclonereadme.txt R  ��O �O �. � )sh r c l o n e r e a d m e . t x t j    @ i $  ��>� rclone1 rclonestore R:\rclonepackage\rclone\rclonereadme.txt  . \ r c l o n e r e a d m e . t x t  R : \ r c l o n e p a c k a g e \ r c l o n e
  589. 2019/08/22 18:54:36 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  590. 2019/08/22 18:54:36 DEBUG : rclonereadme - Shortcut.lnk: ChunkedReader.Read at 0 length 4096 chunkOffset 0 chunkSize 134217728
  591. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Read: n=623
  592. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  593. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  594. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  595. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  596. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Open: flags=0x0
  597. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  598. 2019/08/22 18:54:36 DEBUG : rclonereadme - Shortcut.lnk: Open: flags=O_RDONLY
  599. 2019/08/22 18:54:36 DEBUG : rclonereadme - Shortcut.lnk: >Open: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  600. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >OpenFile: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  601. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Open: errc=0, fh=0x2
  602. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Flush: fh=0x2
  603. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Flush: errc=0
  604. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Release: fh=0x2
  605. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Release: errc=0
  606. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Flush: fh=0x0
  607. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Flush: errc=0
  608. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Release: fh=0x0
  609. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Release: errc=0
  610. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Flush: fh=0x1
  611. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Flush: errc=0
  612. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: Release: fh=0x1
  613. 2019/08/22 18:54:36 DEBUG : rclonereadme - Shortcut.lnk: ReadFileHandle.Release closing
  614. 2019/08/22 18:54:36 DEBUG : /rclonereadme - Shortcut.lnk: >Release: errc=0
  615. 2019/08/22 18:54:36 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  616. 2019/08/22 18:54:36 DEBUG : /: >Getattr: errc=0
  617. 2019/08/22 18:54:36 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  618. 2019/08/22 18:54:36 DEBUG : /: >Getattr: errc=0
  619. 2019/08/22 18:54:36 DEBUG : /: Opendir:
  620. 2019/08/22 18:54:36 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  621. 2019/08/22 18:54:36 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  622. 2019/08/22 18:54:36 DEBUG : /: >Opendir: errc=0, fh=0x0
  623. 2019/08/22 18:54:36 DEBUG : /: Releasedir: fh=0x0
  624. 2019/08/22 18:54:36 DEBUG : /: >Releasedir: errc=0
  625. 2019/08/22 18:54:37 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  626. 2019/08/22 18:54:37 DEBUG : /: >Getattr: errc=0
  627. 2019/08/22 18:54:37 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  628. 2019/08/22 18:54:37 DEBUG : /: >Getattr: errc=0
  629. 2019/08/22 18:54:37 DEBUG : /: Opendir:
  630. 2019/08/22 18:54:37 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  631. 2019/08/22 18:54:37 DEBUG : /: >Getattr: errc=0
  632. 2019/08/22 18:54:37 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  633. 2019/08/22 18:54:37 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  634. 2019/08/22 18:54:37 DEBUG : /: >Opendir: errc=0, fh=0x0
  635. 2019/08/22 18:54:37 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  636. 2019/08/22 18:54:37 DEBUG : /: >Getattr: errc=0
  637. 2019/08/22 18:54:37 DEBUG : /: Releasedir: fh=0x0
  638. 2019/08/22 18:54:37 DEBUG : /: >Releasedir: errc=0
  639. 2019/08/22 18:54:37 DEBUG : /: Opendir:
  640. 2019/08/22 18:54:37 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  641. 2019/08/22 18:54:37 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  642. 2019/08/22 18:54:37 DEBUG : /: >Opendir: errc=0, fh=0x0
  643. 2019/08/22 18:54:37 DEBUG : /: Statfs:
  644. 2019/08/22 18:54:37 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  645. 2019/08/22 18:54:37 DEBUG : /: Releasedir: fh=0x0
  646. 2019/08/22 18:54:37 DEBUG : /: >Releasedir: errc=0
  647. 2019/08/22 18:54:38 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  648. 2019/08/22 18:54:38 DEBUG : /: >Getattr: errc=0
  649. 2019/08/22 18:54:38 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  650. 2019/08/22 18:54:38 DEBUG : /: >Getattr: errc=0
  651. 2019/08/22 18:54:38 DEBUG : /: Opendir:
  652. 2019/08/22 18:54:38 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  653. 2019/08/22 18:54:38 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  654. 2019/08/22 18:54:38 DEBUG : /: >Opendir: errc=0, fh=0x0
  655. 2019/08/22 18:54:38 DEBUG : /: Releasedir: fh=0x0
  656. 2019/08/22 18:54:38 DEBUG : /: >Releasedir: errc=0
  657. 2019/08/22 18:54:38 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  658. 2019/08/22 18:54:38 DEBUG : /: >Getattr: errc=0
  659. 2019/08/22 18:54:38 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  660. 2019/08/22 18:54:38 DEBUG : /: >Getattr: errc=0
  661. 2019/08/22 18:54:38 DEBUG : /: Opendir:
  662. 2019/08/22 18:54:38 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  663. 2019/08/22 18:54:38 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  664. 2019/08/22 18:54:38 DEBUG : /: >Opendir: errc=0, fh=0x0
  665. 2019/08/22 18:54:38 DEBUG : /: Releasedir: fh=0x0
  666. 2019/08/22 18:54:38 DEBUG : /: >Releasedir: errc=0
  667. 2019/08/22 18:54:38 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  668. 2019/08/22 18:54:38 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  669. 2019/08/22 18:54:38 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  670. 2019/08/22 18:54:38 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  671. 2019/08/22 18:54:38 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  672. 2019/08/22 18:54:38 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  673. 2019/08/22 18:54:38 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  674. 2019/08/22 18:54:38 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  675. 2019/08/22 18:54:38 INFO :
  676. Transferred: 1.825k / 1.825 kBytes, 100%, 114.153 kBytes/s, ETA 0s
  677. Errors: 0
  678. Checks: 0 / 0, -
  679. Transferred: 3 / 3, 100%
  680. Elapsed time: 0s
  681.  
  682. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  683. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  684. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  685. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  686. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  687. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  688. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  689. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x0
  690. 2019/08/22 18:54:41 DEBUG : /: Statfs:
  691. 2019/08/22 18:54:41 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  692. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x0
  693. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  694. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  695. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  696. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  697. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  698. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  699. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  700. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  701. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x0
  702. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x0
  703. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  704. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  705. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  706. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  707. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  708. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  709. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  710. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  711. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x0
  712. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x0
  713. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  714. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  715. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  716. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  717. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  718. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  719. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  720. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  721. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x0
  722. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x0
  723. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  724. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  725. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  726. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  727. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  728. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  729. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  730. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  731. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x0
  732. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x0
  733. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  734. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  735. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  736. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  737. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  738. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  739. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  740. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  741. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x0
  742. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  743. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  744. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  745. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  746. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  747. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x0
  748. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  749. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  750. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x0
  751. 2019/08/22 18:54:41 DEBUG : /: Readdir: ofst=0, fh=0x0
  752. 2019/08/22 18:54:41 DEBUG : /: >Readdir: items=9, errc=0
  753. 2019/08/22 18:54:41 DEBUG : /wwwroot: Getattr: fh=0xFFFFFFFFFFFFFFFF
  754. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  755. 2019/08/22 18:54:41 DEBUG : /wwwroot: >Getattr: errc=0
  756. 2019/08/22 18:54:41 DEBUG : /test: Getattr: fh=0xFFFFFFFFFFFFFFFF
  757. 2019/08/22 18:54:41 DEBUG : /test: >Getattr: errc=0
  758. 2019/08/22 18:54:41 DEBUG : /temp: Getattr: fh=0xFFFFFFFFFFFFFFFF
  759. 2019/08/22 18:54:41 DEBUG : /temp: >Getattr: errc=0
  760. 2019/08/22 18:54:41 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  761. 2019/08/22 18:54:41 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  762. 2019/08/22 18:54:41 DEBUG : /rclonepackage: Getattr: fh=0xFFFFFFFFFFFFFFFF
  763. 2019/08/22 18:54:41 DEBUG : /rclonepackage: >Getattr: errc=0
  764. 2019/08/22 18:54:41 DEBUG : /nssm-2.24: Getattr: fh=0xFFFFFFFFFFFFFFFF
  765. 2019/08/22 18:54:41 DEBUG : /nssm-2.24: >Getattr: errc=0
  766. 2019/08/22 18:54:41 DEBUG : /logs: Getattr: fh=0xFFFFFFFFFFFFFFFF
  767. 2019/08/22 18:54:41 DEBUG : /logs: >Getattr: errc=0
  768. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (12).txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  769. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (12).txt: >Getattr: errc=0
  770. 2019/08/22 18:54:41 DEBUG : /Rclone Website.txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  771. 2019/08/22 18:54:41 DEBUG : /Rclone Website.txt: >Getattr: errc=0
  772. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x0
  773. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  774. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  775. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  776. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  777. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  778. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  779. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x0
  780. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  781. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: >Getattr: errc=-2
  782. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  783. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  784. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x0
  785. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  786. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: Create: flags=0x502, mode=0700
  787. 2019/08/22 18:54:41 DEBUG : SMALLFILE (14).txt: Open: flags=O_RDWR|O_CREATE|O_EXCL
  788. 2019/08/22 18:54:41 DEBUG : SMALLFILE (14).txt(0xc0000564e0): Opening cached copy with flags=O_RDWR|O_CREATE|O_EXCL
  789. 2019/08/22 18:54:41 DEBUG : SMALLFILE (14).txt: >Open: fd=SMALLFILE (14).txt (rw), err=<nil>
  790. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: >Create: errc=0, fh=0x0
  791. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: Getattr: fh=0x0
  792. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: >Getattr: errc=0
  793. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: Getattr: fh=0x0
  794. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: >Getattr: errc=0
  795. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: Truncate: size=408, fh=0x0
  796. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: >Truncate: errc=0
  797. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: Getattr: fh=0x0
  798. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: >Getattr: errc=0
  799. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: Write: ofst=0, fh=0x0
  800. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: >Write: n=408
  801. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: Getattr: fh=0x0
  802. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: >Getattr: errc=0
  803. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: Utimens: tmsp=[{Sec:1566492868 Nsec:790185000} {Sec:1562349546 Nsec:718019100}]
  804. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: >Utimens: errc=0
  805. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: Getattr: fh=0x0
  806. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: >Getattr: errc=0
  807. 2019/08/22 18:54:41 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  808. 2019/08/22 18:54:41 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  809. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: Flush: fh=0x0
  810. 2019/08/22 18:54:41 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  811. 2019/08/22 18:54:41 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  812. 2019/08/22 18:54:41 DEBUG : SMALLFILE (14).txt(0xc0000564e0): close:
  813. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  814. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  815. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  816. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  817. 2019/08/22 18:54:41 DEBUG : SMALLFILE (14).txt: Couldn't find file - need to transfer
  818. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  819. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  820. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  821. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x1
  822. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  823. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  824. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  825. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  826. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  827. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  828. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  829. 2019/08/22 18:54:41 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  830. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x2
  831. 2019/08/22 18:54:41 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  832. 2019/08/22 18:54:41 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  833. 2019/08/22 18:54:41 DEBUG : HTTP REQUEST (req 0xc0000ac700)
  834. 2019/08/22 18:54:41 DEBUG : POST /upload/storage/v1/b/rclonestore/o?alt=json&name=SMALLFILE+%2814%29.txt&predefinedAcl=bucketOwnerFullControl&prettyPrint=false&uploadType=multipart HTTP/1.1
  835. Host: www.googleapis.com
  836. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  837. Transfer-Encoding: chunked
  838. Authorization: XXXX
  839. Content-Type: multipart/related; boundary=533d447f6d200321f5dd5a9fe78cbde62c4f126a534a161c22b3720acb9c
  840. Accept-Encoding: gzip
  841.  
  842. 31c
  843. --533d447f6d200321f5dd5a9fe78cbde62c4f126a534a161c22b3720acb9c
  844. Content-Type: application/json
  845.  
  846. {"bucket":"rclonestore","contentType":"text/plain; charset=utf-8","metadata":{"mtime":"2019-08-22T18:54:41.896431200+02:00"},"name":"SMALLFILE (14).txt"}
  847.  
  848. --533d447f6d200321f5dd5a9fe78cbde62c4f126a534a161c22b3720acb9c
  849.  
  850. This is a test file
  851. adasdwfwafasfasfas
  852. This is a test file
  853. adasdwfwafasfasfas
  854. This is a test file
  855. adasdwfwafasfasfas
  856. This is a test file
  857. adasdwfwafasfasfas
  858. This is a test file
  859. adasdwfwafasfasfas
  860. This is a test file
  861. adasdwfwafasfasfas
  862. This is a test file
  863. adasdwfwafasfasfas
  864. This is a test file
  865. adasdwfwafasfasfas
  866. This is a test file
  867. adasdwfwafasfasfas
  868. This is a test file
  869. adasdwfwafasfasfas
  870. --533d447f6d200321f5dd5a9fe78cbde62c4f126a534a161c22b3720acb9c--
  871.  
  872. 0
  873.  
  874. 2019/08/22 18:54:41 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  875. 2019/08/22 18:54:41 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  876. 2019/08/22 18:54:41 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  877. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  878. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  879. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  880. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  881. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  882. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  883. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  884. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  885. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x3
  886. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x3
  887. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  888. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  889. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  890. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  891. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  892. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  893. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  894. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  895. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  896. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  897. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  898. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x3
  899. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  900. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  901. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  902. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x4
  903. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x3
  904. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  905. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  906. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  907. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  908. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  909. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  910. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  911. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  912. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x3
  913. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x4
  914. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  915. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x3
  916. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  917. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  918. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  919. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  920. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  921. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  922. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  923. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  924. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  925. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  926. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  927. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  928. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  929. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  930. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  931. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x3
  932. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  933. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  934. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  935. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  936. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x4
  937. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  938. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  939. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  940. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  941. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x5
  942. 2019/08/22 18:54:41 DEBUG : /SMALLFILE (14).txt: >Getattr: errc=0
  943. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x3
  944. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  945. 2019/08/22 18:54:41 DEBUG : /: Statfs:
  946. 2019/08/22 18:54:41 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  947. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x5
  948. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  949. 2019/08/22 18:54:41 DEBUG : /: Statfs:
  950. 2019/08/22 18:54:41 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  951. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x4
  952. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  953. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  954. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  955. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  956. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  957. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  958. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  959. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  960. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x3
  961. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x3
  962. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  963. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  964. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  965. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  966. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  967. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  968. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  969. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  970. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x3
  971. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x3
  972. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  973. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  974. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  975. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  976. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  977. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  978. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  979. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  980. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x3
  981. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x3
  982. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  983. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  984. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  985. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  986. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  987. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  988. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  989. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  990. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x3
  991. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x3
  992. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  993. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  994. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  995. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  996. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  997. 2019/08/22 18:54:41 DEBUG : /: Opendir:
  998. 2019/08/22 18:54:41 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  999. 2019/08/22 18:54:41 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1000. 2019/08/22 18:54:41 DEBUG : /: >Opendir: errc=0, fh=0x3
  1001. 2019/08/22 18:54:41 DEBUG : /: Releasedir: fh=0x3
  1002. 2019/08/22 18:54:41 DEBUG : /: >Releasedir: errc=0
  1003. 2019/08/22 18:54:41 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1004. 2019/08/22 18:54:41 DEBUG : /: >Getattr: errc=0
  1005. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1006. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1007. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1008. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1009. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1010. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x3
  1011. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1012. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1013. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x3
  1014. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1015. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1016. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1017. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1018. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1019. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1020. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1021. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1022. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1023. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1024. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1025. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1026. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x3
  1027. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1028. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1029. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1030. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1031. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1032. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1033. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1034. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1035. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x4
  1036. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1037. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1038. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1039. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1040. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1041. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1042. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1043. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1044. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1045. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x5
  1046. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1047. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1048. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x6
  1049. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1050. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1051. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1052. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1053. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x3
  1054. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1055. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1056. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1057. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1058. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1059. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x3
  1060. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1061. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x4
  1062. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1063. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1064. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1065. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x4
  1066. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1067. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1068. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1069. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1070. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1071. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x5
  1072. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1073. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1074. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x5
  1075. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1076. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x3
  1077. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1078. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x6
  1079. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1080. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1081. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1082. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1083. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1084. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1085. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1086. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1087. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x3
  1088. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1089. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1090. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1091. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x4
  1092. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1093. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1094. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1095. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1096. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1097. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1098. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1099. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1100. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1101. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1102. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1103. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1104. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1105. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x4
  1106. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1107. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1108. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1109. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x6
  1110. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1111. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1112. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x7
  1113. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x3
  1114. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1115. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1116. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x5
  1117. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1118. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1119. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1120. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1121. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1122. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1123. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1124. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x3
  1125. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1126. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1127. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1128. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1129. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1130. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x4
  1131. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1132. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1133. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1134. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1135. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1136. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1137. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x4
  1138. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1139. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1140. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1141. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1142. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x6
  1143. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1144. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1145. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1146. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x5
  1147. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1148. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1149. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x7
  1150. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1151. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1152. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1153. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1154. 2019/08/22 18:54:42 DEBUG : /SMALLFILE (14).txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1155. 2019/08/22 18:54:42 DEBUG : /SMALLFILE (14).txt: >Getattr: errc=0
  1156. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1157. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1158. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1159. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1160. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x6
  1161. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1162. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1163. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1164. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1165. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1166. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x7
  1167. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x3
  1168. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1169. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1170. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1171. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1172. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1173. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x4
  1174. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1175. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1176. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1177. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1178. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1179. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1180. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1181. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x5
  1182. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1183. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1184. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x4
  1185. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1186. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x3
  1187. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1188. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1189. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1190. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x6
  1191. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1192. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x7
  1193. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1194. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1195. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1196. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1197. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1198. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1199. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1200. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1201. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1202. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1203. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1204. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x5
  1205. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1206. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1207. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1208. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1209. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1210. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x6
  1211. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1212. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1213. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x4
  1214. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1215. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x3
  1216. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1217. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1218. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1219. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1220. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1221. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1222. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1223. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1224. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1225. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x3
  1226. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1227. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1228. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1229. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1230. 2019/08/22 18:54:42 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  1231. 2019/08/22 18:54:42 DEBUG : HTTP RESPONSE (req 0xc0000ac700)
  1232. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1233. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1234. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1235. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1236. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1237. 2019/08/22 18:54:42 DEBUG : HTTP/1.1 200 OK
  1238. Content-Length: 762
  1239. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  1240. Cache-Control: no-cache, no-store, max-age=0, must-revalidate
  1241. Content-Type: application/json; charset=UTF-8
  1242. Date: Thu, 22 Aug 2019 16:54:43 GMT
  1243. Etag: CK6J1974luQCEAE=
  1244. Expires: Mon, 01 Jan 1990 00:00:00 GMT
  1245. Pragma: no-cache
  1246. Server: UploadServer
  1247. Vary: Origin
  1248. Vary: X-Origin
  1249. X-Guploader-Uploadid: AEnB2Uq7wmueZcRPqHir6v2cF9j5ypDOB7Z_54qPndLJIOBuMdAKY3MKgLqEkI2NchsFWGHCvqaWYI-FT_8xRxaEjn6Q9UYYtpGmLoJyy2vbs6buXFfOM9U
  1250.  
  1251. {"kind":"storage#object","id":"rclonestore/SMALLFILE (14).txt/1566492883010734","selfLink":"https://www.googleapis.com/storage/v1/b/rclonestore/o/SMALLFILE%20(14).txt","name":"SMALLFILE (14).txt","bucket":"rclonestore","generation":"1566492883010734","metageneration":"1","contentType":"text/plain; charset=utf-8","timeCreated":"2019-08-22T16:54:43.010Z","updated":"2019-08-22T16:54:43.010Z","storageClass":"REGIONAL","timeStorageClassUpdated":"2019-08-22T16:54:43.010Z","size":"408","md5Hash":"rJOdAMRAeOfmEOcwombg9w==","mediaLink":"https://www.googleapis.com/download/storage/v1/b/rclonestore/o/SMALLFILE%20(14).txt?generation=1566492883010734&alt=media","metadata":{"mtime":"2019-08-22T18:54:41.896431200+02:00"},"crc32c":"/QE6Lw==","etag":"CK6J1974luQCEAE="}
  1252. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1253. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x4
  1254. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1255. 2019/08/22 18:54:42 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  1256. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x7
  1257. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x6
  1258. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1259. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x3
  1260. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1261. 2019/08/22 18:54:42 INFO : SMALLFILE (14).txt: Copied (new)
  1262. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1263. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1264. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x5
  1265. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1266. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1267. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1268. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x3
  1269. 2019/08/22 18:54:42 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  1270. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1271. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1272. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1273. 2019/08/22 18:54:42 DEBUG : HTTP REQUEST (req 0xc000182600)
  1274. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1275. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1276. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1277. 2019/08/22 18:54:42 DEBUG : PATCH /storage/v1/b/rclonestore/o/SMALLFILE%20%2814%29.txt?alt=json&prettyPrint=false HTTP/1.1
  1278. Host: www.googleapis.com
  1279. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  1280. Content-Length: 112
  1281. Authorization: XXXX
  1282. Content-Type: application/json
  1283. Accept-Encoding: gzip
  1284.  
  1285. {"bucket":"rclonestore","metadata":{"mtime":"2019-07-05T19:59:06.718019100+02:00"},"name":"SMALLFILE (14).txt"}
  1286. 2019/08/22 18:54:42 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  1287. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1288. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1289. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1290. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1291. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1292. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1293. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1294. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1295. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1296. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x5
  1297. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1298. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1299. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x6
  1300. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x4
  1301. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1302. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1303. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1304. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x7
  1305. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1306. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1307. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1308. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1309. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x4
  1310. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1311. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1312. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x3
  1313. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1314. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1315. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1316. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1317. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x5
  1318. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1319. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1320. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1321. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1322. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1323. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1324. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x3
  1325. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x6
  1326. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1327. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x4
  1328. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1329. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1330. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1331. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1332. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x4
  1333. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1334. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x3
  1335. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1336. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x4
  1337. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1338. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1339. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1340. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1341. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1342. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1343. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1344. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1345. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1346. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1347. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1348. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1349. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1350. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x3
  1351. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1352. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1353. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1354. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1355. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1356. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1357. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1358. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x5
  1359. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x5
  1360. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x4
  1361. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x3
  1362. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1363. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1364. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x4
  1365. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1366. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1367. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1368. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1369. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1370. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1371. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1372. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1373. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1374. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1375. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1376. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1377. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x3
  1378. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1379. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1380. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1381. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x4
  1382. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x3
  1383. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1384. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x4
  1385. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1386. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1387. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1388. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1389. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1390. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1391. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1392. 2019/08/22 18:54:42 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  1393. 2019/08/22 18:54:42 DEBUG : HTTP RESPONSE (req 0xc000182600)
  1394. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1395. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x3
  1396. 2019/08/22 18:54:42 DEBUG : HTTP/1.1 403 Forbidden
  1397. Content-Length: 160
  1398. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  1399. Content-Type: application/json; charset=UTF-8
  1400. Date: Thu, 22 Aug 2019 16:54:43 GMT
  1401. Server: UploadServer
  1402. Vary: Origin
  1403. Vary: X-Origin
  1404. Www-Authenticate: Bearer realm="https://accounts.google.com/"
  1405. X-Guploader-Uploadid: AEnB2UqXko6QZI4pKIHme2y5NwQYRLSUGvEIwwGfh82qNK60TyGqRdxins48cSy-XqhnfMSnjZEEuxyA60HfDcH-q_0AudsH_tKEF_ik2Ndc9bq_ml-3WHY
  1406.  
  1407. {"error":{"errors":[{"domain":"global","reason":"insufficientPermissions","message":"Insufficient Permission"}],"code":403,"message":"Insufficient Permission"}}
  1408. 2019/08/22 18:54:42 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  1409. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x3
  1410. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1411. 2019/08/22 18:54:42 ERROR : SMALLFILE (14).txt: File.applyPendingModTime error: googleapi: Error 403: Insufficient Permission, insufficientPermissions
  1412. 2019/08/22 18:54:42 DEBUG : SMALLFILE (14).txt: transferred to remote
  1413. 2019/08/22 18:54:42 DEBUG : SMALLFILE (14).txt(0xc0000564e0): >close: err=<nil>
  1414. 2019/08/22 18:54:42 DEBUG : /SMALLFILE (14).txt: >Flush: errc=0
  1415. 2019/08/22 18:54:42 DEBUG : /SMALLFILE (14).txt: Release: fh=0x0
  1416. 2019/08/22 18:54:42 DEBUG : SMALLFILE (14).txt(0xc0000564e0): RWFileHandle.Release nothing to do
  1417. 2019/08/22 18:54:42 DEBUG : /SMALLFILE (14).txt: >Release: errc=0
  1418. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1419. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1420. 2019/08/22 18:54:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1421. 2019/08/22 18:54:42 DEBUG : /: >Getattr: errc=0
  1422. 2019/08/22 18:54:42 DEBUG : /: Opendir:
  1423. 2019/08/22 18:54:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1424. 2019/08/22 18:54:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1425. 2019/08/22 18:54:42 DEBUG : /: >Opendir: errc=0, fh=0x0
  1426. 2019/08/22 18:54:42 DEBUG : /: Releasedir: fh=0x0
  1427. 2019/08/22 18:54:42 DEBUG : /: >Releasedir: errc=0
  1428. 2019/08/22 18:54:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1429. 2019/08/22 18:54:43 DEBUG : /: >Getattr: errc=0
  1430. 2019/08/22 18:54:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1431. 2019/08/22 18:54:43 DEBUG : /: >Getattr: errc=0
  1432. 2019/08/22 18:54:43 DEBUG : /: Opendir:
  1433. 2019/08/22 18:54:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1434. 2019/08/22 18:54:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1435. 2019/08/22 18:54:43 DEBUG : /: >Opendir: errc=0, fh=0x0
  1436. 2019/08/22 18:54:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1437. 2019/08/22 18:54:43 DEBUG : /: >Getattr: errc=0
  1438. 2019/08/22 18:54:43 DEBUG : /: Getattr: fh=0x0
  1439. 2019/08/22 18:54:43 DEBUG : /: >Getattr: errc=0
  1440. 2019/08/22 18:54:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1441. 2019/08/22 18:54:43 DEBUG : /: >Getattr: errc=0
  1442. 2019/08/22 18:54:43 DEBUG : /: Releasedir: fh=0x0
  1443. 2019/08/22 18:54:43 DEBUG : /: >Releasedir: errc=0
  1444. 2019/08/22 18:54:43 DEBUG : /: Opendir:
  1445. 2019/08/22 18:54:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1446. 2019/08/22 18:54:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1447. 2019/08/22 18:54:43 DEBUG : /: >Opendir: errc=0, fh=0x0
  1448. 2019/08/22 18:54:43 DEBUG : /: Statfs:
  1449. 2019/08/22 18:54:43 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  1450. 2019/08/22 18:54:43 DEBUG : /: Releasedir: fh=0x0
  1451. 2019/08/22 18:54:43 DEBUG : /: >Releasedir: errc=0
  1452. 2019/08/22 18:54:43 INFO :
  1453. Transferred: 2.224k / 2.224 kBytes, 100%, 8.091 kBytes/s, ETA 0s
  1454. Errors: 0
  1455. Checks: 0 / 0, -
  1456. Transferred: 4 / 4, 100%
  1457. Elapsed time: 200ms
  1458.  
  1459. The service rclone has been stopped.
  1460. 2019/08/22 18:54:48 DEBUG : Storage bucket rclonestore: Destroy:
  1461. 2019/08/22 18:54:48 DEBUG : Storage bucket rclonestore: >Destroy:
  1462. 2019/08/22 18:54:48 DEBUG : rclone: Version "v1.48.0-103-g85557827-fix-3330-vfs-beta" finishing with parameters ["rclone" "mount" "Gcloudtest:rclonestore" "P:" "--vfs-cache-mode" "writes" "--cache-dir" "C:\\Rclone_VFS_Write_Cache" "--vfs-cache-max-size" "1G" "--vfs-cache-max-age" "1h" "--vfs-cache-poll-interval" "1m" "--allow-other" "--buffer-size" "16M" "--multi-thread-cutoff" "250M" "--multi-thread-streams" "4" "--vfs-read-chunk-size" "128M" "--vfs-read-chunk-size-limit" "off" "--stats" "5s" "-vv" "--dump-bodies"]
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement