Advertisement
Guest User

Untitled

a guest
Aug 22nd, 2019
180
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 91.15 KB | None | 0 0
  1. 2019/08/22 18:57:33 DEBUG : rclone: Version "v1.48.0-103-g85557827-fix-3330-vfs-beta" starting with parameters ["rclone" "mount" "Gcloudtest:rclonestore" "P:" "--vfs-cache-mode" "writes" "--cache-dir" "C:\\Rclone_VFS_Write_Cache" "--vfs-cache-max-size" "1G" "--vfs-cache-max-age" "1h" "--vfs-cache-poll-interval" "1m" "--allow-other" "--buffer-size" "16M" "--multi-thread-cutoff" "250M" "--multi-thread-streams" "4" "--vfs-read-chunk-size" "128M" "--vfs-read-chunk-size-limit" "off" "--stats" "5s" "-vv" "--dump" "bodies"]
  2. 2019/08/22 18:57:33 DEBUG : Using config file from "C:\\rclone\\rclone.conf"
  3. 2019/08/22 18:57:33 DEBUG : Storage bucket rclonestore: Mounting on "P:"
  4. 2019/08/22 18:57:33 INFO : Storage bucket rclonestore: poll-interval is not supported by this remote
  5. 2019/08/22 18:57:33 DEBUG : vfs cache root is "C:\\Rclone_VFS_Write_Cache\\vfs\\Gcloudtest\\rclonestore"
  6. 2019/08/22 18:57:33 DEBUG : Adding path "vfs/forget" to remote control registry
  7. 2019/08/22 18:57:33 DEBUG : Adding path "vfs/refresh" to remote control registry
  8. 2019/08/22 18:57:33 DEBUG : Adding path "vfs/poll-interval" to remote control registry
  9. 2019/08/22 18:57:33 DEBUG : Storage bucket rclonestore: Mounting with options: ["-o" "fsname=Gcloudtest:rclonestore" "-o" "subtype=rclone" "-o" "max_readahead=131072" "-o" "attr_timeout=1" "-o" "atomic_o_trunc" "-o" "uid=-1" "-o" "gid=-1" "--FileSystemName=rclone" "-o" "volname=Gcloudtest rclonestore" "-o" "allow_other"]
  10. 2019/08/22 18:57:33 DEBUG : SMALLFILE (14).txt: updateTime: setting atime to 2019-08-22 18:54:41.8964312 +0200 CEST
  11. 2019/08/22 18:57:33 INFO : Cleaned the cache: objects 2 (was 0), total size 408 (was 0)
  12. 2019/08/22 18:57:33 DEBUG : Storage bucket rclonestore: Init:
  13. 2019/08/22 18:57:33 DEBUG : Storage bucket rclonestore: >Init:
  14. 2019/08/22 18:57:33 DEBUG : /: Statfs:
  15. 2019/08/22 18:57:33 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  16. 2019/08/22 18:57:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  17. 2019/08/22 18:57:33 DEBUG : /: >Getattr: errc=0
  18. 2019/08/22 18:57:33 DEBUG : /: Readlink:
  19. 2019/08/22 18:57:33 DEBUG : /: >Readlink: linkPath="", errc=-40
  20. The service rclone has been started.
  21. 2019/08/22 18:57:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  22. 2019/08/22 18:57:33 DEBUG : /: >Getattr: errc=0
  23. 2019/08/22 18:57:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  24. 2019/08/22 18:57:33 DEBUG : /: >Getattr: errc=0
  25. 2019/08/22 18:57:33 DEBUG : /: Opendir:
  26. 2019/08/22 18:57:33 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  27. 2019/08/22 18:57:33 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  28. 2019/08/22 18:57:33 DEBUG : /: >Opendir: errc=0, fh=0x0
  29. 2019/08/22 18:57:33 DEBUG : /: Statfs:
  30. 2019/08/22 18:57:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  31. 2019/08/22 18:57:33 DEBUG : /: >Getattr: errc=0
  32. 2019/08/22 18:57:33 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  33. 2019/08/22 18:57:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  34. 2019/08/22 18:57:33 DEBUG : /: >Getattr: errc=0
  35. 2019/08/22 18:57:33 DEBUG : /: Releasedir: fh=0x0
  36. 2019/08/22 18:57:33 DEBUG : /: >Releasedir: errc=0
  37. 2019/08/22 18:57:33 DEBUG : /: Opendir:
  38. 2019/08/22 18:57:33 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  39. 2019/08/22 18:57:33 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  40. 2019/08/22 18:57:33 DEBUG : /: >Opendir: errc=0, fh=0x0
  41. 2019/08/22 18:57:33 DEBUG : /: Releasedir: fh=0x0
  42. 2019/08/22 18:57:33 DEBUG : /: >Releasedir: errc=0
  43. 2019/08/22 18:57:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  44. 2019/08/22 18:57:33 DEBUG : /: >Getattr: errc=0
  45. 2019/08/22 18:57:33 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  46. 2019/08/22 18:57:33 DEBUG : /: >Getattr: errc=0
  47. 2019/08/22 18:57:33 DEBUG : /: Opendir:
  48. 2019/08/22 18:57:33 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  49. 2019/08/22 18:57:33 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  50. 2019/08/22 18:57:33 DEBUG : /: >Opendir: errc=0, fh=0x0
  51. 2019/08/22 18:57:33 DEBUG : /: Releasedir: fh=0x0
  52. 2019/08/22 18:57:33 DEBUG : /: >Releasedir: errc=0
  53. 2019/08/22 18:57:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  54. 2019/08/22 18:57:35 DEBUG : /: >Getattr: errc=0
  55. 2019/08/22 18:57:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  56. 2019/08/22 18:57:35 DEBUG : /: >Getattr: errc=0
  57. 2019/08/22 18:57:35 DEBUG : /: Opendir:
  58. 2019/08/22 18:57:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  59. 2019/08/22 18:57:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  60. 2019/08/22 18:57:35 DEBUG : /: >Opendir: errc=0, fh=0x0
  61. 2019/08/22 18:57:35 DEBUG : /: Statfs:
  62. 2019/08/22 18:57:35 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  63. 2019/08/22 18:57:35 DEBUG : /: Releasedir: fh=0x0
  64. 2019/08/22 18:57:35 DEBUG : /: >Releasedir: errc=0
  65. 2019/08/22 18:57:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  66. 2019/08/22 18:57:35 DEBUG : /: >Getattr: errc=0
  67. 2019/08/22 18:57:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  68. 2019/08/22 18:57:35 DEBUG : /: >Getattr: errc=0
  69. 2019/08/22 18:57:35 DEBUG : /: Opendir:
  70. 2019/08/22 18:57:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  71. 2019/08/22 18:57:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  72. 2019/08/22 18:57:35 DEBUG : /: >Opendir: errc=0, fh=0x0
  73. 2019/08/22 18:57:35 DEBUG : /: Releasedir: fh=0x0
  74. 2019/08/22 18:57:35 DEBUG : /: >Releasedir: errc=0
  75. 2019/08/22 18:57:35 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  76. 2019/08/22 18:57:35 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  77. 2019/08/22 18:57:35 DEBUG : HTTP REQUEST (req 0xc00024c100)
  78. 2019/08/22 18:57:35 DEBUG : POST /token HTTP/1.1
  79. Host: oauth2.googleapis.com
  80. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  81. Content-Length: 789
  82. Content-Type: application/x-www-form-urlencoded
  83. Accept-Encoding: gzip
  84.  
  85. assertion=eyJhbGciOiJSUzI1NiIsInR5cCI6IkpXVCIsImtpZCI6IjRjMTNmMzUyZmQ5N2YxN2ZmMmY3NmYwNTk3NzYzMzcyY2I2MzBhOWIifQ.eyJpc3MiOiJyY2xvbmVzYUByY2xvbmVvbmUtMjQ5ODE4LmlhbS5nc2VydmljZWFjY291bnQuY29tIiwic2NvcGUiOiJodHRwczovL3d3dy5nb29nbGVhcGlzLmNvbS9hdXRoL2RldnN0b3JhZ2UucmVhZF93cml0ZSIsImF1ZCI6Imh0dHBzOi8vb2F1dGgyLmdvb2dsZWFwaXMuY29tL3Rva2VuIiwiZXhwIjoxNTY2NDk2NjQ1LCJpYXQiOjE1NjY0OTMwNDV9.wzUIPphiSy3kIG0T94aGQFj84s8rhisgjQ54g5qyylDalAI1S8_Y-WbgtmYrKpMwj4VLjlnbBEga3IaIy0bWMNUhvoZxkCJQD_99HDt3CIRBB2vWKZXYRmqId00TVojY0LNuW2CC3QwmJ9C7OfdW-kTsH511iY1cTdBPY8uTjvoYRB8JaR5Mos9nC1Td1y2EJrWuio6u11_FeVp5OjHcTghCvYrWsR9Ct2haUZUYGCkj_WL8U2dzGZrN0V4O6ImE7w7rf7Ztxzj8eZAwiVr-4prvovOyIk0daL0OieyGzeFskmRgjObOfmmKNV7ZzezbuYWEcqVkcAoITCjKgyaXgA&grant_type=urn%3Aietf%3Aparams%3Aoauth%3Agrant-type%3Ajwt-bearer
  86. 2019/08/22 18:57:35 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  87. 2019/08/22 18:57:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  88. 2019/08/22 18:57:35 DEBUG : /: >Getattr: errc=0
  89. 2019/08/22 18:57:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  90. 2019/08/22 18:57:35 DEBUG : /: >Getattr: errc=0
  91. 2019/08/22 18:57:35 DEBUG : /: Opendir:
  92. 2019/08/22 18:57:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  93. 2019/08/22 18:57:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  94. 2019/08/22 18:57:35 DEBUG : /: >Opendir: errc=0, fh=0x0
  95. 2019/08/22 18:57:35 DEBUG : /: Releasedir: fh=0x0
  96. 2019/08/22 18:57:35 DEBUG : /: >Releasedir: errc=0
  97. 2019/08/22 18:57:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  98. 2019/08/22 18:57:35 DEBUG : /: >Getattr: errc=0
  99. 2019/08/22 18:57:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  100. 2019/08/22 18:57:35 DEBUG : /: >Getattr: errc=0
  101. 2019/08/22 18:57:35 DEBUG : /: Opendir:
  102. 2019/08/22 18:57:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  103. 2019/08/22 18:57:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  104. 2019/08/22 18:57:35 DEBUG : /: >Opendir: errc=0, fh=0x0
  105. 2019/08/22 18:57:35 DEBUG : /: Releasedir: fh=0x0
  106. 2019/08/22 18:57:35 DEBUG : /: >Releasedir: errc=0
  107. 2019/08/22 18:57:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  108. 2019/08/22 18:57:35 DEBUG : /: >Getattr: errc=0
  109. 2019/08/22 18:57:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  110. 2019/08/22 18:57:35 DEBUG : /: >Getattr: errc=0
  111. 2019/08/22 18:57:35 DEBUG : /: Opendir:
  112. 2019/08/22 18:57:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  113. 2019/08/22 18:57:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  114. 2019/08/22 18:57:35 DEBUG : /: >Opendir: errc=0, fh=0x0
  115. 2019/08/22 18:57:35 DEBUG : /: Releasedir: fh=0x0
  116. 2019/08/22 18:57:35 DEBUG : /: >Releasedir: errc=0
  117. 2019/08/22 18:57:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  118. 2019/08/22 18:57:35 DEBUG : /: >Getattr: errc=0
  119. 2019/08/22 18:57:35 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  120. 2019/08/22 18:57:35 DEBUG : /: >Getattr: errc=0
  121. 2019/08/22 18:57:35 DEBUG : /: Opendir:
  122. 2019/08/22 18:57:35 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  123. 2019/08/22 18:57:35 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  124. 2019/08/22 18:57:35 DEBUG : /: >Opendir: errc=0, fh=0x0
  125. 2019/08/22 18:57:35 DEBUG : /: Releasedir: fh=0x0
  126. 2019/08/22 18:57:35 DEBUG : /: >Releasedir: errc=0
  127. 2019/08/22 18:57:36 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  128. 2019/08/22 18:57:36 DEBUG : /: >Getattr: errc=0
  129. 2019/08/22 18:57:36 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  130. 2019/08/22 18:57:36 DEBUG : /: >Getattr: errc=0
  131. 2019/08/22 18:57:36 DEBUG : /: Opendir:
  132. 2019/08/22 18:57:36 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  133. 2019/08/22 18:57:36 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  134. 2019/08/22 18:57:36 DEBUG : /: >Opendir: errc=0, fh=0x0
  135. 2019/08/22 18:57:36 DEBUG : /: Releasedir: fh=0x0
  136. 2019/08/22 18:57:36 DEBUG : /: >Releasedir: errc=0
  137. 2019/08/22 18:57:36 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  138. 2019/08/22 18:57:36 DEBUG : HTTP RESPONSE (req 0xc00024c100)
  139. 2019/08/22 18:57:36 DEBUG : HTTP/1.1 200 OK
  140. Transfer-Encoding: chunked
  141. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  142. Cache-Control: private
  143. Content-Type: application/json; charset=utf-8
  144. Date: Thu, 22 Aug 2019 16:57:37 GMT
  145. Server: scaffolding on HTTPServer2
  146. Vary: Origin
  147. Vary: X-Origin
  148. Vary: Referer
  149. X-Content-Type-Options: nosniff
  150. X-Frame-Options: SAMEORIGIN
  151. X-Xss-Protection: 0
  152.  
  153. ca
  154. {
  155. "access_token": "ya29.c.ElpsB2nNpLelt7AFAn9XZto8jP1xeVRKZYWHmnevWHZsPkFkEKxvpeXVDrUN6cQHcKrZzUkszNPr96zjbehd9u1Px598m6UQuQFkAFBZbwC4k5JWNeeXYJ4Rh2c",
  156. "expires_in": 3600,
  157. "token_type": "Bearer"
  158. }
  159. 0
  160.  
  161. 2019/08/22 18:57:36 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  162. 2019/08/22 18:57:36 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  163. 2019/08/22 18:57:36 DEBUG : HTTP REQUEST (req 0xc00024c200)
  164. 2019/08/22 18:57:36 DEBUG : GET /storage/v1/b/rclonestore/o?alt=json&delimiter=%2F&maxResults=1000&prefix=&prettyPrint=false HTTP/1.1
  165. Host: www.googleapis.com
  166. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  167. Authorization: XXXX
  168. Accept-Encoding: gzip
  169.  
  170. 2019/08/22 18:57:36 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  171. 2019/08/22 18:57:36 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  172. 2019/08/22 18:57:36 DEBUG : HTTP RESPONSE (req 0xc00024c200)
  173. 2019/08/22 18:57:36 DEBUG : HTTP/1.1 200 OK
  174. Content-Length: 3881
  175. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  176. Cache-Control: private, max-age=0, must-revalidate, no-transform
  177. Content-Type: application/json; charset=UTF-8
  178. Date: Thu, 22 Aug 2019 16:57:37 GMT
  179. Expires: Thu, 22 Aug 2019 16:57:37 GMT
  180. Server: UploadServer
  181. Vary: Origin
  182. Vary: X-Origin
  183. X-Guploader-Uploadid: AEnB2Urlhq8P5MlyPLoXztIcnNTjVDhymmwydYUi3q-W6vZ4vbd6Bv3oy3_pyRxwGXsTCyAVmOQ25AUN9vMddALLbMW5s36YEKhjmMs1A1U6qZNXoCNGS7s
  184.  
  185. {"kind":"storage#objects","prefixes":["logs/","nssm-2.24/","rclonepackage/","test/","wwwroot/"],"items":[{"kind":"storage#object","id":"rclonestore/Rclone Website.txt/1566442439693691","selfLink":"https://www.googleapis.com/storage/v1/b/rclonestore/o/Rclone%20Website.txt","name":"Rclone Website.txt","bucket":"rclonestore","generation":"1566442439693691","metageneration":"1","contentType":"text/plain; charset=utf-8","timeCreated":"2019-08-22T02:53:59.691Z","updated":"2019-08-22T02:53:59.691Z","storageClass":"REGIONAL","timeStorageClassUpdated":"2019-08-22T02:53:59.691Z","size":"0","md5Hash":"1B2M2Y8AsgTpgAmY7PhCfg==","mediaLink":"https://www.googleapis.com/download/storage/v1/b/rclonestore/o/Rclone%20Website.txt?generation=1566442439693691&alt=media","metadata":{"mtime":"2019-08-22T02:53:59.536229700Z"},"crc32c":"AAAAAA==","etag":"CPuqt+m8leQCEAE="},{"kind":"storage#object","id":"rclonestore/SMALLFILE (12).txt/1566488869891685","selfLink":"https://www.googleapis.com/storage/v1/b/rclonestore/o/SMALLFILE%20(12).txt","name":"SMALLFILE (12).txt","bucket":"rclonestore","generation":"1566488869891685","metageneration":"1","contentType":"text/plain; charset=utf-8","timeCreated":"2019-08-22T15:47:49.890Z","updated":"2019-08-22T15:47:49.890Z","storageClass":"REGIONAL","timeStorageClassUpdated":"2019-08-22T15:47:49.890Z","size":"408","md5Hash":"rJOdAMRAeOfmEOcwombg9w==","mediaLink":"https://www.googleapis.com/download/storage/v1/b/rclonestore/o/SMALLFILE%20(12).txt?generation=1566488869891685&alt=media","metadata":{"mtime":"2019-08-22T17:47:48.776824000+02:00"},"crc32c":"/QE6Lw==","etag":"COXcieXpluQCEAE="},{"kind":"storage#object","id":"rclonestore/SMALLFILE (14).txt/1566492883010734","selfLink":"https://www.googleapis.com/storage/v1/b/rclonestore/o/SMALLFILE%20(14).txt","name":"SMALLFILE (14).txt","bucket":"rclonestore","generation":"1566492883010734","metageneration":"1","contentType":"text/plain; charset=utf-8","timeCreated":"2019-08-22T16:54:43.010Z","updated":"2019-08-22T16:54:43.010Z","storageClass":"REGIONAL","timeStorageClassUpdated":"2019-08-22T16:54:43.010Z","size":"408","md5Hash":"rJOdAMRAeOfmEOcwombg9w==","mediaLink":"https://www.googleapis.com/download/storage/v1/b/rclonestore/o/SMALLFILE%20(14).txt?generation=1566492883010734&alt=media","metadata":{"mtime":"2019-08-22T18:54:41.896431200+02:00"},"crc32c":"/QE6Lw==","etag":"CK6J1974luQCEAE="},{"kind":"storage#object","id":"rclonestore/rclonereadme - Shortcut.lnk/1566442439758874","selfLink":"https://www.googleapis.com/storage/v1/b/rclonestore/o/rclonereadme%20-%20Shortcut.lnk","name":"rclonereadme - Shortcut.lnk","bucket":"rclonestore","generation":"1566442439758874","metageneration":"1","contentType":"application/octet-stream","timeCreated":"2019-08-22T02:53:59.757Z","updated":"2019-08-22T02:53:59.757Z","storageClass":"REGIONAL","timeStorageClassUpdated":"2019-08-22T02:53:59.757Z","size":"623","md5Hash":"UBcxQSNZkKDTLl10IjFulg==","mediaLink":"https://www.googleapis.com/download/storage/v1/b/rclonestore/o/rclonereadme%20-%20Shortcut.lnk?generation=1566442439758874&alt=media","metadata":{"mtime":"2019-08-22T02:53:59.613381800Z"},"crc32c":"o7v8Aw==","etag":"CJqou+m8leQCEAE="},{"kind":"storage#object","id":"rclonestore/temp/1566442520709179","selfLink":"https://www.googleapis.com/storage/v1/b/rclonestore/o/temp","name":"temp","bucket":"rclonestore","generation":"1566442520709179","metageneration":"1","contentType":"application/octet-stream","timeCreated":"2019-08-22T02:55:20.708Z","updated":"2019-08-22T02:55:20.708Z","storageClass":"REGIONAL","timeStorageClassUpdated":"2019-08-22T02:55:20.708Z","size":"15","md5Hash":"WqDvfqioNsqIWA+TeIzRsQ==","mediaLink":"https://www.googleapis.com/download/storage/v1/b/rclonestore/o/temp?generation=1566442520709179&alt=media","metadata":{"mtime":"2019-08-22T02:55:20.481979200Z"},"crc32c":"SW553g==","etag":"CLuQiJC9leQCEAE="}]}
  186. 2019/08/22 18:57:36 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  187. 2019/08/22 18:57:36 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  188. 2019/08/22 18:57:36 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  189. 2019/08/22 18:57:36 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  190. 2019/08/22 18:57:36 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  191. 2019/08/22 18:57:36 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  192. 2019/08/22 18:57:36 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  193. 2019/08/22 18:57:36 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  194. 2019/08/22 18:57:37 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  195. 2019/08/22 18:57:37 DEBUG : /: >Getattr: errc=0
  196. 2019/08/22 18:57:37 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  197. 2019/08/22 18:57:37 DEBUG : /: >Getattr: errc=0
  198. 2019/08/22 18:57:37 DEBUG : /: Opendir:
  199. 2019/08/22 18:57:37 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  200. 2019/08/22 18:57:37 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  201. 2019/08/22 18:57:37 DEBUG : /: >Opendir: errc=0, fh=0x0
  202. 2019/08/22 18:57:37 DEBUG : /: Statfs:
  203. 2019/08/22 18:57:37 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  204. 2019/08/22 18:57:37 DEBUG : /: Releasedir: fh=0x0
  205. 2019/08/22 18:57:37 DEBUG : /: >Releasedir: errc=0
  206. 2019/08/22 18:57:37 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  207. 2019/08/22 18:57:37 DEBUG : /: >Getattr: errc=0
  208. 2019/08/22 18:57:37 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  209. 2019/08/22 18:57:37 DEBUG : /: >Getattr: errc=0
  210. 2019/08/22 18:57:37 DEBUG : /: Opendir:
  211. 2019/08/22 18:57:37 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  212. 2019/08/22 18:57:37 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  213. 2019/08/22 18:57:37 DEBUG : /: >Opendir: errc=0, fh=0x0
  214. 2019/08/22 18:57:37 DEBUG : /: Releasedir: fh=0x0
  215. 2019/08/22 18:57:37 DEBUG : /: >Releasedir: errc=0
  216. 2019/08/22 18:57:37 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  217. 2019/08/22 18:57:37 DEBUG : /: >Getattr: errc=0
  218. 2019/08/22 18:57:37 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  219. 2019/08/22 18:57:37 DEBUG : /: >Getattr: errc=0
  220. 2019/08/22 18:57:37 DEBUG : /: Opendir:
  221. 2019/08/22 18:57:37 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  222. 2019/08/22 18:57:37 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  223. 2019/08/22 18:57:37 DEBUG : /: >Opendir: errc=0, fh=0x0
  224. 2019/08/22 18:57:37 DEBUG : /: Releasedir: fh=0x0
  225. 2019/08/22 18:57:37 DEBUG : /: >Releasedir: errc=0
  226. 2019/08/22 18:57:37 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  227. 2019/08/22 18:57:37 DEBUG : /: >Getattr: errc=0
  228. 2019/08/22 18:57:37 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  229. 2019/08/22 18:57:37 DEBUG : /: >Getattr: errc=0
  230. 2019/08/22 18:57:37 DEBUG : /: Opendir:
  231. 2019/08/22 18:57:37 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  232. 2019/08/22 18:57:37 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  233. 2019/08/22 18:57:37 DEBUG : /: >Opendir: errc=0, fh=0x0
  234. 2019/08/22 18:57:37 DEBUG : /: Releasedir: fh=0x0
  235. 2019/08/22 18:57:37 DEBUG : /: >Releasedir: errc=0
  236. 2019/08/22 18:57:38 INFO :
  237. Transferred: 0 / 0 Bytes, -, 0 Bytes/s, ETA -
  238. Errors: 0
  239. Checks: 0 / 0, -
  240. Transferred: 0 / 0, -
  241. Elapsed time: 0s
  242.  
  243. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  244. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  245. 2019/08/22 18:57:39 DEBUG : /desktop.ini: Getattr: fh=0xFFFFFFFFFFFFFFFF
  246. 2019/08/22 18:57:39 DEBUG : /desktop.ini: >Getattr: errc=-2
  247. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  248. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  249. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  250. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  251. 2019/08/22 18:57:39 DEBUG : /: Opendir:
  252. 2019/08/22 18:57:39 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  253. 2019/08/22 18:57:39 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  254. 2019/08/22 18:57:39 DEBUG : /: >Opendir: errc=0, fh=0x0
  255. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  256. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  257. 2019/08/22 18:57:39 DEBUG : /: Releasedir: fh=0x0
  258. 2019/08/22 18:57:39 DEBUG : /: >Releasedir: errc=0
  259. 2019/08/22 18:57:39 DEBUG : /: Opendir:
  260. 2019/08/22 18:57:39 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  261. 2019/08/22 18:57:39 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  262. 2019/08/22 18:57:39 DEBUG : /: >Opendir: errc=0, fh=0x0
  263. 2019/08/22 18:57:39 DEBUG : /: Readdir: ofst=0, fh=0x0
  264. 2019/08/22 18:57:39 DEBUG : /: >Readdir: items=10, errc=0
  265. 2019/08/22 18:57:39 DEBUG : /wwwroot: Getattr: fh=0xFFFFFFFFFFFFFFFF
  266. 2019/08/22 18:57:39 DEBUG : /wwwroot: >Getattr: errc=0
  267. 2019/08/22 18:57:39 DEBUG : /test: Getattr: fh=0xFFFFFFFFFFFFFFFF
  268. 2019/08/22 18:57:39 DEBUG : /test: >Getattr: errc=0
  269. 2019/08/22 18:57:39 DEBUG : /temp: Getattr: fh=0xFFFFFFFFFFFFFFFF
  270. 2019/08/22 18:57:39 DEBUG : /temp: >Getattr: errc=0
  271. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  272. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  273. 2019/08/22 18:57:39 DEBUG : /rclonepackage: Getattr: fh=0xFFFFFFFFFFFFFFFF
  274. 2019/08/22 18:57:39 DEBUG : /rclonepackage: >Getattr: errc=0
  275. 2019/08/22 18:57:39 DEBUG : /nssm-2.24: Getattr: fh=0xFFFFFFFFFFFFFFFF
  276. 2019/08/22 18:57:39 DEBUG : /nssm-2.24: >Getattr: errc=0
  277. 2019/08/22 18:57:39 DEBUG : /logs: Getattr: fh=0xFFFFFFFFFFFFFFFF
  278. 2019/08/22 18:57:39 DEBUG : /logs: >Getattr: errc=0
  279. 2019/08/22 18:57:39 DEBUG : /SMALLFILE (14).txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  280. 2019/08/22 18:57:39 DEBUG : /SMALLFILE (14).txt: >Getattr: errc=0
  281. 2019/08/22 18:57:39 DEBUG : /SMALLFILE (12).txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  282. 2019/08/22 18:57:39 DEBUG : /SMALLFILE (12).txt: >Getattr: errc=0
  283. 2019/08/22 18:57:39 DEBUG : /Rclone Website.txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  284. 2019/08/22 18:57:39 DEBUG : /Rclone Website.txt: >Getattr: errc=0
  285. 2019/08/22 18:57:39 DEBUG : /: Releasedir: fh=0x0
  286. 2019/08/22 18:57:39 DEBUG : /: >Releasedir: errc=0
  287. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  288. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  289. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  290. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  291. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Open: flags=0x0
  292. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  293. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: Open: flags=O_RDONLY
  294. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: >Open: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  295. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >OpenFile: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  296. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Open: errc=0, fh=0x0
  297. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  298. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  299. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Open: flags=0x0
  300. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  301. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: Open: flags=O_RDONLY
  302. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: >Open: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  303. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >OpenFile: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  304. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Open: errc=0, fh=0x1
  305. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Utimens: tmsp=[{Sec:-11644473600 Nsec:-100} {Sec:-11644473600 Nsec:-100}]
  306. 2019/08/22 18:57:39 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  307. 2019/08/22 18:57:39 DEBUG : HTTP REQUEST (req 0xc00024c900)
  308. 2019/08/22 18:57:39 DEBUG : PATCH /storage/v1/b/rclonestore/o/rclonereadme%20-%20Shortcut.lnk?alt=json&prettyPrint=false HTTP/1.1
  309. Host: www.googleapis.com
  310. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  311. Content-Length: 121
  312. Authorization: XXXX
  313. Content-Type: application/json
  314. Accept-Encoding: gzip
  315.  
  316. {"bucket":"rclonestore","metadata":{"mtime":"1601-01-01T00:59:59.999999900+01:00"},"name":"rclonereadme - Shortcut.lnk"}
  317. 2019/08/22 18:57:39 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  318. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  319. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  320. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  321. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  322. 2019/08/22 18:57:39 DEBUG : /: Opendir:
  323. 2019/08/22 18:57:39 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  324. 2019/08/22 18:57:39 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  325. 2019/08/22 18:57:39 DEBUG : /: >Opendir: errc=0, fh=0x2
  326. 2019/08/22 18:57:39 DEBUG : /: Statfs:
  327. 2019/08/22 18:57:39 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  328. 2019/08/22 18:57:39 DEBUG : /: Releasedir: fh=0x2
  329. 2019/08/22 18:57:39 DEBUG : /: >Releasedir: errc=0
  330. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  331. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  332. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  333. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  334. 2019/08/22 18:57:39 DEBUG : /: Opendir:
  335. 2019/08/22 18:57:39 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  336. 2019/08/22 18:57:39 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  337. 2019/08/22 18:57:39 DEBUG : /: >Opendir: errc=0, fh=0x2
  338. 2019/08/22 18:57:39 DEBUG : /: Releasedir: fh=0x2
  339. 2019/08/22 18:57:39 DEBUG : /: >Releasedir: errc=0
  340. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  341. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  342. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  343. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  344. 2019/08/22 18:57:39 DEBUG : /: Opendir:
  345. 2019/08/22 18:57:39 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  346. 2019/08/22 18:57:39 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  347. 2019/08/22 18:57:39 DEBUG : /: >Opendir: errc=0, fh=0x2
  348. 2019/08/22 18:57:39 DEBUG : /: Releasedir: fh=0x2
  349. 2019/08/22 18:57:39 DEBUG : /: >Releasedir: errc=0
  350. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  351. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  352. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  353. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  354. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  355. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  356. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  357. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  358. 2019/08/22 18:57:39 DEBUG : /: Opendir:
  359. 2019/08/22 18:57:39 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  360. 2019/08/22 18:57:39 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  361. 2019/08/22 18:57:39 DEBUG : /: >Opendir: errc=0, fh=0x2
  362. 2019/08/22 18:57:39 DEBUG : /: Opendir:
  363. 2019/08/22 18:57:39 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  364. 2019/08/22 18:57:39 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  365. 2019/08/22 18:57:39 DEBUG : /: >Opendir: errc=0, fh=0x3
  366. 2019/08/22 18:57:39 DEBUG : /: Releasedir: fh=0x2
  367. 2019/08/22 18:57:39 DEBUG : /: >Releasedir: errc=0
  368. 2019/08/22 18:57:39 DEBUG : /: Releasedir: fh=0x3
  369. 2019/08/22 18:57:39 DEBUG : /: >Releasedir: errc=0
  370. 2019/08/22 18:57:39 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  371. 2019/08/22 18:57:39 DEBUG : HTTP RESPONSE (req 0xc00024c900)
  372. 2019/08/22 18:57:39 DEBUG : HTTP/1.1 403 Forbidden
  373. Content-Length: 160
  374. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  375. Content-Type: application/json; charset=UTF-8
  376. Date: Thu, 22 Aug 2019 16:57:40 GMT
  377. Server: UploadServer
  378. Vary: Origin
  379. Vary: X-Origin
  380. Www-Authenticate: Bearer realm="https://accounts.google.com/"
  381. X-Guploader-Uploadid: AEnB2UoL9_uhCy0tXkRUu_uMbymP4R623lyK4VsBt8x8C3QYEq3gnItD9UodKcAn1vOOXtq185E99BzQu_FfNRu4ZCG8UTxzbUVqUZsrSmGIKF60bIqufNU
  382.  
  383. {"error":{"errors":[{"domain":"global","reason":"insufficientPermissions","message":"Insufficient Permission"}],"code":403,"message":"Insufficient Permission"}}
  384. 2019/08/22 18:57:39 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  385. 2019/08/22 18:57:39 ERROR : rclonereadme - Shortcut.lnk: File.applyPendingModTime error: googleapi: Error 403: Insufficient Permission, insufficientPermissions
  386. 2019/08/22 18:57:39 ERROR : IO error: googleapi: Error 403: Insufficient Permission, insufficientPermissions
  387. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Utimens: errc=-5
  388. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0x1
  389. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  390. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  391. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  392. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  393. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  394. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Read: ofst=0, fh=0x1
  395. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: ChunkedReader.openRange at 0 length 134217728
  396. 2019/08/22 18:57:39 DEBUG : /: Opendir:
  397. 2019/08/22 18:57:39 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  398. 2019/08/22 18:57:39 DEBUG : HTTP REQUEST (req 0xc00050e800)
  399. 2019/08/22 18:57:39 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  400. 2019/08/22 18:57:39 DEBUG : GET /download/storage/v1/b/rclonestore/o/rclonereadme%20-%20Shortcut.lnk?generation=1566442439758874&alt=media HTTP/1.1
  401. Host: www.googleapis.com
  402. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  403. Authorization: XXXX
  404. Range: bytes=0-134217727
  405.  
  406. 2019/08/22 18:57:39 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  407. 2019/08/22 18:57:39 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  408. 2019/08/22 18:57:39 DEBUG : /: >Opendir: errc=0, fh=0x2
  409. 2019/08/22 18:57:39 DEBUG : /: Releasedir: fh=0x2
  410. 2019/08/22 18:57:39 DEBUG : /: >Releasedir: errc=0
  411. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  412. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  413. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  414. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  415. 2019/08/22 18:57:39 DEBUG : /: Opendir:
  416. 2019/08/22 18:57:39 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  417. 2019/08/22 18:57:39 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  418. 2019/08/22 18:57:39 DEBUG : /: >Opendir: errc=0, fh=0x2
  419. 2019/08/22 18:57:39 DEBUG : /: Releasedir: fh=0x2
  420. 2019/08/22 18:57:39 DEBUG : /: >Releasedir: errc=0
  421. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  422. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  423. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  424. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  425. 2019/08/22 18:57:39 DEBUG : /: Opendir:
  426. 2019/08/22 18:57:39 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  427. 2019/08/22 18:57:39 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  428. 2019/08/22 18:57:39 DEBUG : /: >Opendir: errc=0, fh=0x2
  429. 2019/08/22 18:57:39 DEBUG : /: Releasedir: fh=0x2
  430. 2019/08/22 18:57:39 DEBUG : /: >Releasedir: errc=0
  431. 2019/08/22 18:57:39 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  432. 2019/08/22 18:57:39 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  433. 2019/08/22 18:57:39 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  434. 2019/08/22 18:57:39 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  435. 2019/08/22 18:57:39 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  436. 2019/08/22 18:57:39 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  437. 2019/08/22 18:57:39 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  438. 2019/08/22 18:57:39 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  439. 2019/08/22 18:57:39 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  440. 2019/08/22 18:57:39 DEBUG : HTTP RESPONSE (req 0xc00050e800)
  441. 2019/08/22 18:57:39 DEBUG : HTTP/1.1 206 Partial Content
  442. Content-Length: 623
  443. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  444. Cache-Control: no-cache, no-store, max-age=0, must-revalidate
  445. Content-Disposition: attachment
  446. Content-Range: bytes 0-622/623
  447. Content-Type: application/octet-stream
  448. Date: Thu, 22 Aug 2019 16:57:40 GMT
  449. Etag: CJqou+m8leQCEAE=
  450. Expires: Mon, 01 Jan 1990 00:00:00 GMT
  451. Pragma: no-cache
  452. Server: UploadServer
  453. Vary: Origin
  454. Vary: X-Origin
  455. X-Goog-Generation: 1566442439758874
  456. X-Goog-Hash: crc32c=o7v8Aw==
  457. X-Goog-Metageneration: 1
  458. X-Goog-Storage-Class: REGIONAL
  459. X-Guploader-Uploadid: AEnB2UoQpnyPAAsEmoCLakenBa1KjcUGLkrr7ddK56JFQx2tkmPbMk5uG_5k-cOi1AzL7DSBfopxI2Qi_DK87JXsNmGaCbf3m-rafRg4PFhtTLstBfV8DDs
  460.  
  461. L  � F � ���EkX����EkX����EkX�d  ] P�O� �:i� +00� /R:\ h 1 O
  462. � rclonepackage L  ��O
  463. �O
  464. �. � �T� r c l o n e p a c k a g e  T 1 O.� rclone >  ��O.�O.�. � �_
  465. r c l o n e  r 2 d O �� rclonereadme.txt R  ��O �O �. � )sh r c l o n e r e a d m e . t x t j    @ i $  ��>� rclone1 rclonestore R:\rclonepackage\rclone\rclonereadme.txt  . \ r c l o n e r e a d m e . t x t  R : \ r c l o n e p a c k a g e \ r c l o n e
  466. 2019/08/22 18:57:39 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  467. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: ChunkedReader.Read at 0 length 623 chunkOffset 0 chunkSize 134217728
  468. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Read: n=623
  469. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Flush: fh=0x1
  470. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Read: ofst=0, fh=0x0
  471. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: ChunkedReader.openRange at 0 length 134217728
  472. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Flush: errc=0
  473. 2019/08/22 18:57:39 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  474. 2019/08/22 18:57:39 DEBUG : HTTP REQUEST (req 0xc00050ed00)
  475. 2019/08/22 18:57:39 DEBUG : GET /download/storage/v1/b/rclonestore/o/rclonereadme%20-%20Shortcut.lnk?generation=1566442439758874&alt=media HTTP/1.1
  476. Host: www.googleapis.com
  477. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  478. Authorization: XXXX
  479. Range: bytes=0-134217727
  480.  
  481. 2019/08/22 18:57:39 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  482. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Release: fh=0x1
  483. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: ReadFileHandle.Release closing
  484. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Release: errc=0
  485. 2019/08/22 18:57:39 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  486. 2019/08/22 18:57:39 DEBUG : HTTP RESPONSE (req 0xc00050ed00)
  487. 2019/08/22 18:57:39 DEBUG : HTTP/1.1 206 Partial Content
  488. Content-Length: 623
  489. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  490. Cache-Control: no-cache, no-store, max-age=0, must-revalidate
  491. Content-Disposition: attachment
  492. Content-Range: bytes 0-622/623
  493. Content-Type: application/octet-stream
  494. Date: Thu, 22 Aug 2019 16:57:40 GMT
  495. Etag: CJqou+m8leQCEAE=
  496. Expires: Mon, 01 Jan 1990 00:00:00 GMT
  497. Pragma: no-cache
  498. Server: UploadServer
  499. Vary: Origin
  500. Vary: X-Origin
  501. X-Goog-Generation: 1566442439758874
  502. X-Goog-Hash: crc32c=o7v8Aw==
  503. X-Goog-Metageneration: 1
  504. X-Goog-Storage-Class: REGIONAL
  505. X-Guploader-Uploadid: AEnB2UohJBdAD4RIfAGXTqok0bWzpJYWf2PszsPqh3UBpogch_rRFN77YbjD5v7xgqVvYhbWEuEyHWfZqZsI-vaEUhJi0UkyNsMsBjuwMiZlKSMNLp5OF7o
  506.  
  507. L  � F � ���EkX����EkX����EkX�d  ] P�O� �:i� +00� /R:\ h 1 O
  508. � rclonepackage L  ��O
  509. �O
  510. �. � �T� r c l o n e p a c k a g e  T 1 O.� rclone >  ��O.�O.�. � �_
  511. r c l o n e  r 2 d O �� rclonereadme.txt R  ��O �O �. � )sh r c l o n e r e a d m e . t x t j    @ i $  ��>� rclone1 rclonestore R:\rclonepackage\rclone\rclonereadme.txt  . \ r c l o n e r e a d m e . t x t  R : \ r c l o n e p a c k a g e \ r c l o n e
  512. 2019/08/22 18:57:39 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  513. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: ChunkedReader.Read at 0 length 4096 chunkOffset 0 chunkSize 134217728
  514. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Read: n=623
  515. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Flush: fh=0x0
  516. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Flush: errc=0
  517. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Release: fh=0x0
  518. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: ReadFileHandle.Release closing
  519. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Release: errc=0
  520. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  521. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  522. 2019/08/22 18:57:39 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  523. 2019/08/22 18:57:39 DEBUG : /: >Getattr: errc=0
  524. 2019/08/22 18:57:39 DEBUG : /: Opendir:
  525. 2019/08/22 18:57:39 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  526. 2019/08/22 18:57:39 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  527. 2019/08/22 18:57:39 DEBUG : /: >Opendir: errc=0, fh=0x0
  528. 2019/08/22 18:57:39 DEBUG : /: Releasedir: fh=0x0
  529. 2019/08/22 18:57:39 DEBUG : /: >Releasedir: errc=0
  530. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  531. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  532. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  533. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  534. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Open: flags=0x0
  535. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  536. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: Open: flags=O_RDONLY
  537. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: >Open: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  538. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >OpenFile: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  539. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Open: errc=0, fh=0x0
  540. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  541. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  542. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  543. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  544. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Open: flags=0x0
  545. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  546. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: Open: flags=O_RDONLY
  547. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: >Open: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  548. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >OpenFile: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  549. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: >Open: errc=0, fh=0x1
  550. 2019/08/22 18:57:39 DEBUG : /rclonereadme - Shortcut.lnk: Read: ofst=0, fh=0x1
  551. 2019/08/22 18:57:39 DEBUG : rclonereadme - Shortcut.lnk: ChunkedReader.openRange at 0 length 134217728
  552. 2019/08/22 18:57:39 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  553. 2019/08/22 18:57:39 DEBUG : HTTP REQUEST (req 0xc00050f600)
  554. 2019/08/22 18:57:39 DEBUG : GET /download/storage/v1/b/rclonestore/o/rclonereadme%20-%20Shortcut.lnk?generation=1566442439758874&alt=media HTTP/1.1
  555. Host: www.googleapis.com
  556. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  557. Authorization: XXXX
  558. Range: bytes=0-134217727
  559.  
  560. 2019/08/22 18:57:39 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  561. 2019/08/22 18:57:40 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  562. 2019/08/22 18:57:40 DEBUG : HTTP RESPONSE (req 0xc00050f600)
  563. 2019/08/22 18:57:40 DEBUG : HTTP/1.1 206 Partial Content
  564. Content-Length: 623
  565. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  566. Cache-Control: no-cache, no-store, max-age=0, must-revalidate
  567. Content-Disposition: attachment
  568. Content-Range: bytes 0-622/623
  569. Content-Type: application/octet-stream
  570. Date: Thu, 22 Aug 2019 16:57:40 GMT
  571. Etag: CJqou+m8leQCEAE=
  572. Expires: Mon, 01 Jan 1990 00:00:00 GMT
  573. Pragma: no-cache
  574. Server: UploadServer
  575. Vary: Origin
  576. Vary: X-Origin
  577. X-Goog-Generation: 1566442439758874
  578. X-Goog-Hash: crc32c=o7v8Aw==
  579. X-Goog-Metageneration: 1
  580. X-Goog-Storage-Class: REGIONAL
  581. X-Guploader-Uploadid: AEnB2UqmhrKnBAr4bDndnjrPCF-hStgSk1MccronhUFHu31U-V3NsRT0qptROvdZGA-fBxfcLps69pcnXVeN5DEr-QErodkT6QmNdK7brgA9tl67E6dOo-E
  582.  
  583. L  � F � ���EkX����EkX����EkX�d  ] P�O� �:i� +00� /R:\ h 1 O
  584. � rclonepackage L  ��O
  585. �O
  586. �. � �T� r c l o n e p a c k a g e  T 1 O.� rclone >  ��O.�O.�. � �_
  587. r c l o n e  r 2 d O �� rclonereadme.txt R  ��O �O �. � )sh r c l o n e r e a d m e . t x t j    @ i $  ��>� rclone1 rclonestore R:\rclonepackage\rclone\rclonereadme.txt  . \ r c l o n e r e a d m e . t x t  R : \ r c l o n e p a c k a g e \ r c l o n e
  588. 2019/08/22 18:57:40 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  589. 2019/08/22 18:57:40 DEBUG : rclonereadme - Shortcut.lnk: ChunkedReader.Read at 0 length 4096 chunkOffset 0 chunkSize 134217728
  590. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: >Read: n=623
  591. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  592. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  593. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  594. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  595. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: Open: flags=0x0
  596. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  597. 2019/08/22 18:57:40 DEBUG : rclonereadme - Shortcut.lnk: Open: flags=O_RDONLY
  598. 2019/08/22 18:57:40 DEBUG : rclonereadme - Shortcut.lnk: >Open: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  599. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: >OpenFile: fd=rclonereadme - Shortcut.lnk (r), err=<nil>
  600. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: >Open: errc=0, fh=0x2
  601. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: Flush: fh=0x2
  602. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: >Flush: errc=0
  603. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: Release: fh=0x2
  604. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: Flush: fh=0x1
  605. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: Flush: fh=0x0
  606. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: >Release: errc=0
  607. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: >Flush: errc=0
  608. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: >Flush: errc=0
  609. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: Release: fh=0x0
  610. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: >Release: errc=0
  611. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: Release: fh=0x1
  612. 2019/08/22 18:57:40 DEBUG : rclonereadme - Shortcut.lnk: ReadFileHandle.Release closing
  613. 2019/08/22 18:57:40 DEBUG : /rclonereadme - Shortcut.lnk: >Release: errc=0
  614. 2019/08/22 18:57:40 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  615. 2019/08/22 18:57:40 DEBUG : /: >Getattr: errc=0
  616. 2019/08/22 18:57:40 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  617. 2019/08/22 18:57:40 DEBUG : /: >Getattr: errc=0
  618. 2019/08/22 18:57:40 DEBUG : /: Opendir:
  619. 2019/08/22 18:57:40 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  620. 2019/08/22 18:57:40 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  621. 2019/08/22 18:57:40 DEBUG : /: >Opendir: errc=0, fh=0x0
  622. 2019/08/22 18:57:40 DEBUG : /: Releasedir: fh=0x0
  623. 2019/08/22 18:57:40 DEBUG : /: >Releasedir: errc=0
  624. 2019/08/22 18:57:40 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  625. 2019/08/22 18:57:40 DEBUG : /: >Getattr: errc=0
  626. 2019/08/22 18:57:40 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  627. 2019/08/22 18:57:40 DEBUG : /: >Getattr: errc=0
  628. 2019/08/22 18:57:40 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  629. 2019/08/22 18:57:40 DEBUG : /: >Getattr: errc=0
  630. 2019/08/22 18:57:40 DEBUG : /: Opendir:
  631. 2019/08/22 18:57:40 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  632. 2019/08/22 18:57:40 DEBUG : /: >Getattr: errc=0
  633. 2019/08/22 18:57:40 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  634. 2019/08/22 18:57:40 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  635. 2019/08/22 18:57:40 DEBUG : /: >Opendir: errc=0, fh=0x0
  636. 2019/08/22 18:57:40 DEBUG : /: Opendir:
  637. 2019/08/22 18:57:40 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  638. 2019/08/22 18:57:40 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  639. 2019/08/22 18:57:40 DEBUG : /: >Opendir: errc=0, fh=0x1
  640. 2019/08/22 18:57:40 DEBUG : /: Releasedir: fh=0x0
  641. 2019/08/22 18:57:40 DEBUG : /: >Releasedir: errc=0
  642. 2019/08/22 18:57:40 DEBUG : /: Statfs:
  643. 2019/08/22 18:57:40 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  644. 2019/08/22 18:57:40 DEBUG : /: Releasedir: fh=0x1
  645. 2019/08/22 18:57:40 DEBUG : /: >Releasedir: errc=0
  646. 2019/08/22 18:57:40 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  647. 2019/08/22 18:57:40 DEBUG : /: >Getattr: errc=0
  648. 2019/08/22 18:57:40 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  649. 2019/08/22 18:57:40 DEBUG : /: >Getattr: errc=0
  650. 2019/08/22 18:57:40 DEBUG : /: Opendir:
  651. 2019/08/22 18:57:40 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  652. 2019/08/22 18:57:40 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  653. 2019/08/22 18:57:40 DEBUG : /: >Opendir: errc=0, fh=0x0
  654. 2019/08/22 18:57:40 DEBUG : /: Releasedir: fh=0x0
  655. 2019/08/22 18:57:40 DEBUG : /: >Releasedir: errc=0
  656. 2019/08/22 18:57:40 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  657. 2019/08/22 18:57:40 DEBUG : /: >Getattr: errc=0
  658. 2019/08/22 18:57:40 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  659. 2019/08/22 18:57:40 DEBUG : /: >Getattr: errc=0
  660. 2019/08/22 18:57:40 DEBUG : /: Opendir:
  661. 2019/08/22 18:57:40 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  662. 2019/08/22 18:57:40 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  663. 2019/08/22 18:57:40 DEBUG : /: >Opendir: errc=0, fh=0x0
  664. 2019/08/22 18:57:40 DEBUG : /: Releasedir: fh=0x0
  665. 2019/08/22 18:57:40 DEBUG : /: >Releasedir: errc=0
  666. 2019/08/22 18:57:40 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  667. 2019/08/22 18:57:40 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  668. 2019/08/22 18:57:40 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  669. 2019/08/22 18:57:40 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  670. 2019/08/22 18:57:40 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  671. 2019/08/22 18:57:40 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  672. 2019/08/22 18:57:40 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  673. 2019/08/22 18:57:40 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  674. 2019/08/22 18:57:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  675. 2019/08/22 18:57:42 DEBUG : /: >Getattr: errc=0
  676. 2019/08/22 18:57:42 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  677. 2019/08/22 18:57:42 DEBUG : /: >Getattr: errc=0
  678. 2019/08/22 18:57:42 DEBUG : /: Opendir:
  679. 2019/08/22 18:57:42 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  680. 2019/08/22 18:57:42 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  681. 2019/08/22 18:57:42 DEBUG : /: >Opendir: errc=0, fh=0x0
  682. 2019/08/22 18:57:42 DEBUG : /: Statfs:
  683. 2019/08/22 18:57:42 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  684. 2019/08/22 18:57:42 DEBUG : /: Releasedir: fh=0x0
  685. 2019/08/22 18:57:42 DEBUG : /: >Releasedir: errc=0
  686. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  687. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  688. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  689. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  690. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  691. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  692. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  693. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x0
  694. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x0
  695. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  696. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  697. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  698. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  699. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  700. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  701. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  702. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  703. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x0
  704. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  705. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  706. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  707. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  708. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  709. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  710. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  711. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x1
  712. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x0
  713. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x1
  714. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  715. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  716. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  717. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  718. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  719. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  720. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  721. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  722. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  723. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x0
  724. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x0
  725. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  726. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  727. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  728. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  729. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  730. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  731. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  732. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  733. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  734. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  735. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x0
  736. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  737. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  738. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  739. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  740. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  741. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x0
  742. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  743. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x1
  744. 2019/08/22 18:57:43 DEBUG : /: Readdir: ofst=0, fh=0x1
  745. 2019/08/22 18:57:43 DEBUG : /: >Readdir: items=10, errc=0
  746. 2019/08/22 18:57:43 DEBUG : /wwwroot: Getattr: fh=0xFFFFFFFFFFFFFFFF
  747. 2019/08/22 18:57:43 DEBUG : /wwwroot: >Getattr: errc=0
  748. 2019/08/22 18:57:43 DEBUG : /test: Getattr: fh=0xFFFFFFFFFFFFFFFF
  749. 2019/08/22 18:57:43 DEBUG : /test: >Getattr: errc=0
  750. 2019/08/22 18:57:43 DEBUG : /temp: Getattr: fh=0xFFFFFFFFFFFFFFFF
  751. 2019/08/22 18:57:43 DEBUG : /temp: >Getattr: errc=0
  752. 2019/08/22 18:57:43 DEBUG : /rclonereadme - Shortcut.lnk: Getattr: fh=0xFFFFFFFFFFFFFFFF
  753. 2019/08/22 18:57:43 DEBUG : /rclonereadme - Shortcut.lnk: >Getattr: errc=0
  754. 2019/08/22 18:57:43 DEBUG : /rclonepackage: Getattr: fh=0xFFFFFFFFFFFFFFFF
  755. 2019/08/22 18:57:43 DEBUG : /rclonepackage: >Getattr: errc=0
  756. 2019/08/22 18:57:43 DEBUG : /nssm-2.24: Getattr: fh=0xFFFFFFFFFFFFFFFF
  757. 2019/08/22 18:57:43 DEBUG : /nssm-2.24: >Getattr: errc=0
  758. 2019/08/22 18:57:43 DEBUG : /logs: Getattr: fh=0xFFFFFFFFFFFFFFFF
  759. 2019/08/22 18:57:43 DEBUG : /logs: >Getattr: errc=0
  760. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (14).txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  761. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (14).txt: >Getattr: errc=0
  762. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (12).txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  763. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (12).txt: >Getattr: errc=0
  764. 2019/08/22 18:57:43 DEBUG : /Rclone Website.txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  765. 2019/08/22 18:57:43 DEBUG : /Rclone Website.txt: >Getattr: errc=0
  766. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x1
  767. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  768. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  769. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  770. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  771. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  772. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  773. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x0
  774. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  775. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Getattr: errc=-2
  776. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x0
  777. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  778. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  779. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  780. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Create: flags=0x502, mode=0700
  781. 2019/08/22 18:57:43 DEBUG : SMALLFILE (18).txt: Open: flags=O_RDWR|O_CREATE|O_EXCL
  782. 2019/08/22 18:57:43 DEBUG : SMALLFILE (18).txt(0xc0004ec420): Opening cached copy with flags=O_RDWR|O_CREATE|O_EXCL
  783. 2019/08/22 18:57:43 DEBUG : SMALLFILE (18).txt: >Open: fd=SMALLFILE (18).txt (rw), err=<nil>
  784. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Create: errc=0, fh=0x0
  785. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Getattr: fh=0x0
  786. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Getattr: errc=0
  787. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Getattr: fh=0x0
  788. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Getattr: errc=0
  789. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Truncate: size=408, fh=0x0
  790. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Truncate: errc=0
  791. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Getattr: fh=0x0
  792. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Getattr: errc=0
  793. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Write: ofst=0, fh=0x0
  794. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Write: n=408
  795. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Getattr: fh=0x0
  796. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Getattr: errc=0
  797. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Utimens: tmsp=[{Sec:1566493053 Nsec:728000100} {Sec:1562349546 Nsec:718019100}]
  798. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Utimens: errc=0
  799. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Getattr: fh=0x0
  800. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Getattr: errc=0
  801. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Flush: fh=0x0
  802. 2019/08/22 18:57:43 DEBUG : SMALLFILE (18).txt(0xc0004ec420): close:
  803. 2019/08/22 18:57:43 DEBUG : SMALLFILE (18).txt: Couldn't find file - need to transfer
  804. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  805. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  806. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  807. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  808. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  809. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  810. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  811. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x1
  812. 2019/08/22 18:57:43 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  813. 2019/08/22 18:57:43 DEBUG : HTTP REQUEST (req 0xc000185f00)
  814. 2019/08/22 18:57:43 DEBUG : POST /upload/storage/v1/b/rclonestore/o?alt=json&name=SMALLFILE+%2818%29.txt&predefinedAcl=bucketOwnerFullControl&prettyPrint=false&uploadType=multipart HTTP/1.1
  815. Host: www.googleapis.com
  816. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  817. Transfer-Encoding: chunked
  818. Authorization: XXXX
  819. Content-Type: multipart/related; boundary=2ce85ab15e12ab427574a4b95d2c2b812bd3ffdda45d9c5726e2707b00fe
  820. Accept-Encoding: gzip
  821.  
  822. 31c
  823. --2ce85ab15e12ab427574a4b95d2c2b812bd3ffdda45d9c5726e2707b00fe
  824. Content-Type: application/json
  825.  
  826. {"bucket":"rclonestore","contentType":"text/plain; charset=utf-8","metadata":{"mtime":"2019-08-22T18:57:43.229924300+02:00"},"name":"SMALLFILE (18).txt"}
  827.  
  828. --2ce85ab15e12ab427574a4b95d2c2b812bd3ffdda45d9c5726e2707b00fe
  829.  
  830. This is a test file
  831. adasdwfwafasfasfas
  832. This is a test file
  833. adasdwfwafasfasfas
  834. This is a test file
  835. adasdwfwafasfasfas
  836. This is a test file
  837. adasdwfwafasfasfas
  838. This is a test file
  839. adasdwfwafasfasfas
  840. This is a test file
  841. adasdwfwafasfasfas
  842. This is a test file
  843. adasdwfwafasfasfas
  844. This is a test file
  845. adasdwfwafasfasfas
  846. This is a test file
  847. adasdwfwafasfasfas
  848. This is a test file
  849. adasdwfwafasfasfas
  850. --2ce85ab15e12ab427574a4b95d2c2b812bd3ffdda45d9c5726e2707b00fe--
  851.  
  852. 0
  853.  
  854. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  855. 2019/08/22 18:57:43 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  856. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  857. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  858. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  859. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  860. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  861. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  862. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x2
  863. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  864. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  865. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  866. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  867. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  868. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  869. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  870. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  871. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  872. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  873. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  874. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  875. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  876. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  877. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  878. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x4
  879. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x4
  880. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  881. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  882. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  883. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  884. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  885. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  886. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  887. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  888. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  889. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  890. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  891. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  892. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  893. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  894. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  895. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  896. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  897. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  898. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  899. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  900. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  901. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  902. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  903. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  904. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  905. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  906. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  907. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  908. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  909. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  910. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  911. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  912. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  913. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  914. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  915. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  916. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  917. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  918. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  919. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  920. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Getattr: errc=0
  921. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  922. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x4
  923. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  924. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  925. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  926. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  927. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  928. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x5
  929. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  930. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  931. 2019/08/22 18:57:43 DEBUG : /: Statfs:
  932. 2019/08/22 18:57:43 DEBUG : /: Statfs:
  933. 2019/08/22 18:57:43 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  934. 2019/08/22 18:57:43 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  935. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x5
  936. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  937. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x4
  938. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  939. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  940. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  941. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  942. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  943. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  944. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  945. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  946. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  947. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  948. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  949. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  950. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  951. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  952. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  953. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  954. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  955. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  956. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  957. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  958. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  959. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  960. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  961. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  962. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  963. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  964. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  965. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  966. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  967. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  968. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  969. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  970. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  971. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  972. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  973. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  974. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  975. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  976. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  977. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  978. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  979. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  980. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  981. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  982. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  983. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  984. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  985. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  986. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  987. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  988. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  989. 2019/08/22 18:57:43 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  990. 2019/08/22 18:57:43 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  991. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  992. 2019/08/22 18:57:43 DEBUG : /Stigmatest/SMALLFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  993. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  994. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  995. 2019/08/22 18:57:43 DEBUG : /Stigmatest/SMALLFILES: >Getattr: errc=-2
  996. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  997. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  998. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  999. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1000. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1001. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1002. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1003. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1004. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1005. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1006. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1007. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1008. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1009. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  1010. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1011. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1012. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x4
  1013. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1014. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1015. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1016. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1017. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1018. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1019. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1020. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1021. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1022. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x5
  1023. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1024. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1025. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1026. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1027. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1028. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1029. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1030. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1031. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x6
  1032. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1033. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1034. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1035. 2019/08/22 18:57:43 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1036. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1037. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x7
  1038. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1039. 2019/08/22 18:57:43 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  1040. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  1041. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1042. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1043. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1044. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1045. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1046. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  1047. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1048. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1049. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x4
  1050. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1051. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x5
  1052. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1053. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1054. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1055. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1056. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1057. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1058. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x4
  1059. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1060. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1061. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x6
  1062. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1063. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1064. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1065. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1066. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1067. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1068. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1069. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1070. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1071. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1072. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1073. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1074. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x5
  1075. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x7
  1076. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1077. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1078. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1079. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1080. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1081. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1082. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1083. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x7
  1084. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  1085. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1086. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1087. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x6
  1088. 2019/08/22 18:57:43 DEBUG : /Stigmatest/PHOTOFILES: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1089. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1090. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1091. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1092. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1093. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1094. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x4
  1095. 2019/08/22 18:57:43 DEBUG : /Stigmatest/PHOTOFILES: >Getattr: errc=-2
  1096. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1097. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  1098. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1099. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1100. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1101. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1102. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1103. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1104. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1105. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1106. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x4
  1107. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x5
  1108. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1109. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x7
  1110. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1111. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1112. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1113. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1114. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x6
  1115. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1116. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1117. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1118. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1119. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1120. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1121. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1122. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1123. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x5
  1124. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1125. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1126. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  1127. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1128. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1129. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1130. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1131. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1132. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1133. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1134. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  1135. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1136. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1137. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1138. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1139. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1140. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1141. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1142. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Getattr: errc=0
  1143. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1144. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1145. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x6
  1146. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1147. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1148. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x7
  1149. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1150. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x4
  1151. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  1152. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1153. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1154. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1155. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x5
  1156. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1157. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1158. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1159. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1160. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1161. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1162. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1163. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1164. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1165. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1166. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1167. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1168. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1169. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1170. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1171. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1172. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1173. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1174. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  1175. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x4
  1176. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1177. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1178. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x6
  1179. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1180. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1181. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x5
  1182. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1183. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1184. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x7
  1185. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1186. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1187. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1188. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1189. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1190. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1191. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1192. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1193. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x6
  1194. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1195. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1196. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1197. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1198. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1199. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1200. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1201. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1202. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1203. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x7
  1204. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1205. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1206. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1207. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  1208. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1209. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1210. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1211. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1212. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  1213. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1214. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1215. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1216. 2019/08/22 18:57:43 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  1217. 2019/08/22 18:57:43 DEBUG : HTTP RESPONSE (req 0xc000185f00)
  1218. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x4
  1219. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1220. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x8
  1221. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1222. 2019/08/22 18:57:43 DEBUG : HTTP/1.1 200 OK
  1223. Content-Length: 762
  1224. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  1225. Cache-Control: no-cache, no-store, max-age=0, must-revalidate
  1226. Content-Type: application/json; charset=UTF-8
  1227. Date: Thu, 22 Aug 2019 16:57:44 GMT
  1228. Etag: CKPFkrX5luQCEAE=
  1229. Expires: Mon, 01 Jan 1990 00:00:00 GMT
  1230. Pragma: no-cache
  1231. Server: UploadServer
  1232. Vary: Origin
  1233. Vary: X-Origin
  1234. X-Guploader-Uploadid: AEnB2UpPvJeEMFtBsVRJBOgKGbdhjuwn6N9OKU-biLyreGoxs1ANWih1-LC_eTJizYfP7IdxonPn1O8WMB2NHpO81Z2zLs78yvclXAC0tGy2Z1-HJjEKI54
  1235.  
  1236. {"kind":"storage#object","id":"rclonestore/SMALLFILE (18).txt/1566493064340131","selfLink":"https://www.googleapis.com/storage/v1/b/rclonestore/o/SMALLFILE%20(18).txt","name":"SMALLFILE (18).txt","bucket":"rclonestore","generation":"1566493064340131","metageneration":"1","contentType":"text/plain; charset=utf-8","timeCreated":"2019-08-22T16:57:44.339Z","updated":"2019-08-22T16:57:44.339Z","storageClass":"REGIONAL","timeStorageClassUpdated":"2019-08-22T16:57:44.339Z","size":"408","md5Hash":"rJOdAMRAeOfmEOcwombg9w==","mediaLink":"https://www.googleapis.com/download/storage/v1/b/rclonestore/o/SMALLFILE%20(18).txt?generation=1566493064340131&alt=media","metadata":{"mtime":"2019-08-22T18:57:43.229924300+02:00"},"crc32c":"/QE6Lw==","etag":"CKPFkrX5luQCEAE="}
  1237. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1238. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x5
  1239. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1240. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1241. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1242. 2019/08/22 18:57:43 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  1243. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1244. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x6
  1245. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1246. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1247. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1248. 2019/08/22 18:57:43 INFO : SMALLFILE (18).txt: Copied (new)
  1249. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1250. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1251. 2019/08/22 18:57:43 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  1252. 2019/08/22 18:57:43 DEBUG : HTTP REQUEST (req 0xc0000acc00)
  1253. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1254. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1255. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1256. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1257. 2019/08/22 18:57:43 DEBUG : PATCH /storage/v1/b/rclonestore/o/SMALLFILE%20%2818%29.txt?alt=json&prettyPrint=false HTTP/1.1
  1258. Host: www.googleapis.com
  1259. User-Agent: rclone/v1.48.0-103-g85557827-fix-3330-vfs-beta
  1260. Content-Length: 112
  1261. Authorization: XXXX
  1262. Content-Type: application/json
  1263. Accept-Encoding: gzip
  1264.  
  1265. {"bucket":"rclonestore","metadata":{"mtime":"2019-07-05T19:59:06.718019100+02:00"},"name":"SMALLFILE (18).txt"}
  1266. 2019/08/22 18:57:43 DEBUG : >>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>>
  1267. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x4
  1268. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1269. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1270. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1271. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1272. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1273. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x5
  1274. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1275. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1276. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1277. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1278. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x7
  1279. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1280. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1281. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1282. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  1283. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1284. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1285. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1286. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1287. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1288. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  1289. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1290. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1291. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1292. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x6
  1293. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x8
  1294. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1295. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1296. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1297. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1298. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x4
  1299. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1300. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1301. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1302. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1303. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x4
  1304. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1305. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1306. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1307. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x5
  1308. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1309. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1310. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1311. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1312. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1313. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x5
  1314. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  1315. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1316. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1317. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1318. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1319. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1320. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1321. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1322. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x6
  1323. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1324. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x4
  1325. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1326. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1327. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1328. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1329. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1330. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  1331. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1332. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1333. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x5
  1334. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1335. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1336. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x4
  1337. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1338. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1339. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1340. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  1341. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1342. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x4
  1343. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1344. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1345. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1346. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1347. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  1348. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1349. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  1350. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1351. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1352. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1353. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1354. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1355. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1356. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1357. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  1358. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  1359. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1360. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1361. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1362. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1363. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1364. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1365. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1366. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1367. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1368. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1369. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1370. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1371. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1372. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1373. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1374. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x4
  1375. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  1376. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x4
  1377. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1378. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  1379. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1380. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1381. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1382. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1383. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1384. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1385. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1386. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1387. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x3
  1388. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x3
  1389. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1390. 2019/08/22 18:57:43 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  1391. 2019/08/22 18:57:43 DEBUG : HTTP RESPONSE (req 0xc0000acc00)
  1392. 2019/08/22 18:57:43 DEBUG : HTTP/1.1 403 Forbidden
  1393. Content-Length: 160
  1394. Alt-Svc: quic=":443"; ma=2592000; v="46,43,39"
  1395. Content-Type: application/json; charset=UTF-8
  1396. Date: Thu, 22 Aug 2019 16:57:44 GMT
  1397. Server: UploadServer
  1398. Vary: Origin
  1399. Vary: X-Origin
  1400. Www-Authenticate: Bearer realm="https://accounts.google.com/"
  1401. X-Guploader-Uploadid: AEnB2UoYL-myGeWWHXqnYTt_41z5EvW-lHhaOB3dFU1NPFtkWDloQgdJ9aOmlAggkq8ClQbky80Tp2q8zDOnR5yTKxra5aCZmSFdcxp_olqgPRownU40o3Y
  1402.  
  1403. {"error":{"errors":[{"domain":"global","reason":"insufficientPermissions","message":"Insufficient Permission"}],"code":403,"message":"Insufficient Permission"}}
  1404. 2019/08/22 18:57:43 DEBUG : <<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<<
  1405. 2019/08/22 18:57:43 ERROR : SMALLFILE (18).txt: File.applyPendingModTime error: googleapi: Error 403: Insufficient Permission, insufficientPermissions
  1406. 2019/08/22 18:57:43 DEBUG : SMALLFILE (18).txt: transferred to remote
  1407. 2019/08/22 18:57:43 DEBUG : SMALLFILE (18).txt(0xc0004ec420): >close: err=<nil>
  1408. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Flush: errc=0
  1409. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: Release: fh=0x0
  1410. 2019/08/22 18:57:43 DEBUG : SMALLFILE (18).txt(0xc0004ec420): RWFileHandle.Release nothing to do
  1411. 2019/08/22 18:57:43 DEBUG : /SMALLFILE (18).txt: >Release: errc=0
  1412. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1413. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1414. 2019/08/22 18:57:43 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1415. 2019/08/22 18:57:43 DEBUG : /: >Getattr: errc=0
  1416. 2019/08/22 18:57:43 DEBUG : /: Opendir:
  1417. 2019/08/22 18:57:43 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1418. 2019/08/22 18:57:43 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1419. 2019/08/22 18:57:43 DEBUG : /: >Opendir: errc=0, fh=0x0
  1420. 2019/08/22 18:57:43 DEBUG : /: Releasedir: fh=0x0
  1421. 2019/08/22 18:57:43 DEBUG : /: >Releasedir: errc=0
  1422. 2019/08/22 18:57:43 INFO :
  1423. Transferred: 2.224k / 2.224 kBytes, 100%, 8.524 kBytes/s, ETA 0s
  1424. Errors: 0
  1425. Checks: 0 / 0, -
  1426. Transferred: 4 / 4, 100%
  1427. Elapsed time: 200ms
  1428.  
  1429. 2019/08/22 18:57:45 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1430. 2019/08/22 18:57:45 DEBUG : /: >Getattr: errc=0
  1431. 2019/08/22 18:57:45 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1432. 2019/08/22 18:57:45 DEBUG : /: >Getattr: errc=0
  1433. 2019/08/22 18:57:45 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1434. 2019/08/22 18:57:45 DEBUG : /: >Getattr: errc=0
  1435. 2019/08/22 18:57:45 DEBUG : /: Opendir:
  1436. 2019/08/22 18:57:45 DEBUG : /: Getattr: fh=0xFFFFFFFFFFFFFFFF
  1437. 2019/08/22 18:57:45 DEBUG : /: >Getattr: errc=0
  1438. 2019/08/22 18:57:45 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1439. 2019/08/22 18:57:45 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1440. 2019/08/22 18:57:45 DEBUG : /: >Opendir: errc=0, fh=0x0
  1441. 2019/08/22 18:57:45 DEBUG : /: Opendir:
  1442. 2019/08/22 18:57:45 DEBUG : /: OpenFile: flags=O_RDONLY, perm=-rwxrwxrwx
  1443. 2019/08/22 18:57:45 DEBUG : /: >OpenFile: fd=/ (r), err=<nil>
  1444. 2019/08/22 18:57:45 DEBUG : /: >Opendir: errc=0, fh=0x3
  1445. 2019/08/22 18:57:45 DEBUG : /: Getattr: fh=0x0
  1446. 2019/08/22 18:57:45 DEBUG : /: >Getattr: errc=0
  1447. 2019/08/22 18:57:45 DEBUG : /: Releasedir: fh=0x0
  1448. 2019/08/22 18:57:45 DEBUG : /: >Releasedir: errc=0
  1449. 2019/08/22 18:57:45 DEBUG : /: Statfs:
  1450. 2019/08/22 18:57:45 DEBUG : /: >Statfs: stat={Bsize:4096 Frsize:4096 Blocks:274877906944 Bfree:274877906944 Bavail:274877906944 Files:1000000000 Ffree:1000000000 Favail:0 Fsid:0 Flag:0 Namemax:255}, errc=0
  1451. 2019/08/22 18:57:45 DEBUG : /: Releasedir: fh=0x3
  1452. 2019/08/22 18:57:45 DEBUG : /: >Releasedir: errc=0
  1453. 2019/08/22 18:57:48 INFO :
  1454. Transferred: 2.224k / 2.224 kBytes, 100%, 8.524 kBytes/s, ETA 0s
  1455. Errors: 0
  1456. Checks: 0 / 0, -
  1457. Transferred: 4 / 4, 100%
  1458. Elapsed time: 200ms
  1459.  
  1460. The service rclone has been stopped.
  1461. 2019/08/22 18:57:49 DEBUG : Storage bucket rclonestore: Destroy:
  1462. 2019/08/22 18:57:49 DEBUG : Storage bucket rclonestore: >Destroy:
  1463. 2019/08/22 18:57:49 DEBUG : rclone: Version "v1.48.0-103-g85557827-fix-3330-vfs-beta" finishing with parameters ["rclone" "mount" "Gcloudtest:rclonestore" "P:" "--vfs-cache-mode" "writes" "--cache-dir" "C:\\Rclone_VFS_Write_Cache" "--vfs-cache-max-size" "1G" "--vfs-cache-max-age" "1h" "--vfs-cache-poll-interval" "1m" "--allow-other" "--buffer-size" "16M" "--multi-thread-cutoff" "250M" "--multi-thread-streams" "4" "--vfs-read-chunk-size" "128M" "--vfs-read-chunk-size-limit" "off" "--stats" "5s" "-vv" "--dump" "bodies"]
  1464. Terminate batch job (Y/N)?
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement